Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dev.nflxdualsubtitles.com/

Overview

General Information

Sample URL:https://dev.nflxdualsubtitles.com/
Analysis ID:1591478
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,15584227869208234647,7766091614702640555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4048 --field-trial-handle=1980,i,15584227869208234647,7766091614702640555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3976 --field-trial-handle=1980,i,15584227869208234647,7766091614702640555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dev.nflxdualsubtitles.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://dev.nflxdualsubtitles.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://dev.nflxdualsubtitles.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsAvira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar04.png&w=32&q=75Avira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/static/chunks/webpack-56e2a9ac570c354a.jsAvira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/static/chunks/23-b521a76ad68da8ac.jsAvira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/static/chunks/app/not-found-6e6bfd7c6a0c10bd.jsAvira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/static/media/a34f9d1faa5f3315-s.p.woff2Avira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar02.png&w=32&q=75Avira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/static/chunks/82-72168b8addf1c7c9.jsAvira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/image?url=%2Ficon.png&w=32&q=75Avira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar01.jpg&w=32&q=75Avira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/static/chunks/a342680c-fccaceb41153d448.jsAvira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/static/chunks/main-app-f73cdb3bce740b12.jsAvira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar03.png&w=32&q=75Avira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/static/chunks/reactPlayerYouTube.65db6d8013bb9f72.jsAvira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/static/chunks/604-f6a6c0583cb8d46f.jsAvira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/static/chunks/fd9d1056-2d43a9fe4252e3af.jsAvira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/static/chunks/app/%5Blocale%5D/layout-04b5e56f7005015d.jsAvira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/static/css/118b828836f0b332.cssAvira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/static/chunks/931-04210ad41f3d837a.jsAvira URL Cloud: Label: phishing
Source: https://dev.nflxdualsubtitles.com/_next/static/chunks/app/%5Blocale%5D/page-bde7d89ab18b6b85.jsAvira URL Cloud: Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://dev.nflxdualsubtitles.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://dev.nflxdualsubtitles.com
Source: https://dev.nflxdualsubtitles.com/HTTP Parser: No favicon
Source: https://dev.nflxdualsubtitles.com/HTTP Parser: No favicon
Source: https://dev.nflxdualsubtitles.com/HTTP Parser: No favicon
Source: https://dev.nflxdualsubtitles.com/HTTP Parser: No favicon
Source: https://dev.nflxdualsubtitles.com/HTTP Parser: No favicon
Source: https://dev.nflxdualsubtitles.com/HTTP Parser: No favicon
Source: https://dev.nflxdualsubtitles.com/HTTP Parser: No favicon
Source: https://dev.nflxdualsubtitles.com/HTTP Parser: No favicon
Source: https://dev.nflxdualsubtitles.com/HTTP Parser: No favicon
Source: https://dev.nflxdualsubtitles.com/HTTP Parser: No favicon
Source: https://dev.nflxdualsubtitles.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49804 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/a34f9d1faa5f3315-s.p.woff2 HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev.nflxdualsubtitles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /widgets/embed-image/v1/featured.svg?post_id=438772&theme=light HTTP/1.1Host: api.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/118b828836f0b332.css HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /widgets/embed-image/v1/featured.svg?post_id=438772&theme=light HTTP/1.1Host: api.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=dMO5S9YqzlK7sYOlHDkRFWvlpq4zhR8Mr5rV.tJEGtA-1736900456-1.0.1.1-w39td2ysDCV.Ip0z8S6E3_wV2zuFvPH41F8SIgQ1K2nOg0mNFEbQKnExf.aqbOfI0ZD8HJKwIJHq5rZHEAuUIg
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-56e2a9ac570c354a.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/fd9d1056-2d43a9fe4252e3af.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/23-b521a76ad68da8ac.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-f73cdb3bce740b12.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/not-found-6e6bfd7c6a0c10bd.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/931-04210ad41f3d837a.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-56e2a9ac570c354a.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-f73cdb3bce740b12.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/82-72168b8addf1c7c9.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blocale%5D/page-bde7d89ab18b6b85.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/a342680c-fccaceb41153d448.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/not-found-6e6bfd7c6a0c10bd.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/604-f6a6c0583cb8d46f.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/931-04210ad41f3d837a.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/fd9d1056-2d43a9fe4252e3af.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blocale%5D/layout-04b5e56f7005015d.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/23-b521a76ad68da8ac.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/feedback.js HTTP/1.1Host: vercel.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Ficon.png&w=32&q=75 HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blocale%5D/page-bde7d89ab18b6b85.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Favatar01.jpg&w=32&q=75 HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Favatar02.png&w=32&q=75 HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/82-72168b8addf1c7c9.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Favatar03.png&w=32&q=75 HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/a342680c-fccaceb41153d448.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Favatar04.png&w=32&q=75 HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/%5Blocale%5D/layout-04b5e56f7005015d.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /65d41d689131ed19d96ed203/1hn295oee HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev.nflxdualsubtitles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tolt.js HTTP/1.1Host: cdn.tolt.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/reactPlayerYouTube.65db6d8013bb9f72.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/604-f6a6c0583cb8d46f.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Ficon.png&w=32&q=75 HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/feedback.js HTTP/1.1Host: vercel.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /65d41d689131ed19d96ed203/1hn295oee HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Favatar01.jpg&w=32&q=75 HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
Source: global trafficHTTP traffic detected: GET /npm/psl/dist/psl.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Favatar02.png&w=32&q=75 HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Favatar03.png&w=32&q=75 HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Favatar04.png&w=32&q=75 HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
Source: global trafficHTTP traffic detected: GET /tolt.js HTTP/1.1Host: cdn.tolt.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/reactPlayerYouTube.65db6d8013bb9f72.js HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
Source: global trafficHTTP traffic detected: GET /s/player/0b866fa6/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Yqr2nbqPYgE; VISITOR_INFO1_LIVE=PkfNCmFYERE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D; __Secure-ROLLOUT_TOKEN=CO_Tiq3N1vvtchCh_dK3uvaKAxih_dK3uvaKAw%3D%3D
Source: global trafficHTTP traffic detected: GET /2/httpapi HTTP/1.1Host: api2.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?verbose=1&ip=1&_=1736900462089 HTTP/1.1Host: api-js.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/EHl0aOIQidQ/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/mTnqp3rqhHPOwhkkZsgSxXSWNd7C0z5fTwap6dIcpys.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /to7pU30GbATtz0KysLZTJajeJu06HM-I5ykGruD-j-h6heLEElwevfc_ok0SZjnmwC2TkSkaZA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/EHl0aOIQidQ/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /to7pU30GbATtz0KysLZTJajeJu06HM-I5ykGruD-j-h6heLEElwevfc_ok0SZjnmwC2TkSkaZA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/mTnqp3rqhHPOwhkkZsgSxXSWNd7C0z5fTwap6dIcpys.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-main.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev.nflxdualsubtitles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-vendor.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev.nflxdualsubtitles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev.nflxdualsubtitles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-common.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev.nflxdualsubtitles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-runtime.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev.nflxdualsubtitles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-app.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev.nflxdualsubtitles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-main.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-runtime.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-app.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-vendor.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dev.nflxdualsubtitles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-common.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/widget-settings?propertyId=65d41d689131ed19d96ed203&widgetId=1hn295oee&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://dev.nflxdualsubtitles.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/languages/en.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/widget-settings?propertyId=65d41d689131ed19d96ed203&widgetId=1hn295oee&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/languages/en.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-bf24a88e.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-71978bb6.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-2d0b383d.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-48f3b594.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-4fe9d5dd.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLUfo HTTP/1.1Host: vsb3.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://dev.nflxdualsubtitles.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: LHDvDXSrEMTmgdG13bpzwA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-2d0b9454.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-bf24a88e.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/css/message-preview.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-2d0b383d.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-4fe9d5dd.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-2d0b9454.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-48f3b594.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-71978bb6.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-24d8db78.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/css/min-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emojione/2.2.7/lib/js/emojione.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLV1z HTTP/1.1Host: vsb62.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://dev.nflxdualsubtitles.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 45QUouDOXdnoPkbjwIiLHQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/css/max-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-24d8db78.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLVPN HTTP/1.1Host: vsb62.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://dev.nflxdualsubtitles.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 8i77udDpCISnQceV3KBoMw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://dev.nflxdualsubtitles.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLVla HTTP/1.1Host: vsb79.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://dev.nflxdualsubtitles.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: pbBQl8q8ZQ0Av6H5vKozvw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLW6O HTTP/1.1Host: vsb79.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://dev.nflxdualsubtitles.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: P31Ujj2izORdLGg3UExG6g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: (g.mn(V,"redirector.googlevideo.com"),N=V.toString()):V.T.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.mn(V,"www.youtube.com"),N=V.toString()):(V=jWy(N),BU(V)&&(N=V));V=new g.l5(N);V.set("cmo=pf","1");H&&V.set("cmo=td","a1.googlevideo.com");return V}; equals www.youtube.com (Youtube)
Source: chromecache_153.2.dr, chromecache_122.2.drString found in binary or memory: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[439],{8386:function(e,t,a){let l,s,r;var i=Object.create,o=Object.defineProperty,n=Object.getOwnPropertyDescriptor,p=Object.getOwnPropertyNames,y=Object.getPrototypeOf,u=Object.prototype.hasOwnProperty,c=(e,t,a)=>t in e?o(e,t,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[t]=a,h=(e,t,a,l)=>{if(t&&"object"==typeof t||"function"==typeof t)for(let s of p(t))u.call(e,s)||s===a||o(e,s,{get:()=>t[s],enumerable:!(l=n(t,s))||l.enumerable});return e},d=(e,t,a)=>(c(e,"symbol"!=typeof t?t+"":t,a),a),P={};((e,t)=>{for(var a in t)o(e,a,{get:t[a],enumerable:!0})})(P,{default:()=>T}),e.exports=h(o({},"__esModule",{value:!0}),P);var m=(r=null!=(l=a(2265))?i(y(l)):{},h(!s&&l&&l.__esModule?r:o(r,"default",{value:l,enumerable:!0}),l)),g=a(5338),f=a(6588);let b=/[?&](?:list|channel)=([a-zA-Z0-9_-]+)/,w=/user\/([a-zA-Z0-9_-]+)\/?/,k=/youtube-nocookie\.com/;class T extends m.Component{constructor(){super(...arguments),d(this,"callPlayer",g.callPlayer),d(this,"parsePlaylist",e=>{if(e instanceof Array)return{listType:"playlist",playlist:e.map(this.getID).join(",")};if(b.test(e)){let[,t]=e.match(b);return{listType:"playlist",list:t.replace(/^UC/,"UU")}}if(w.test(e)){let[,t]=e.match(w);return{listType:"user_uploads",list:t}}return{}}),d(this,"onStateChange",e=>{let{data:t}=e,{onPlay:a,onPause:l,onBuffer:s,onBufferEnd:r,onEnded:i,onReady:o,loop:n,config:{playerVars:p,onUnstarted:y}}=this.props,{UNSTARTED:u,PLAYING:c,PAUSED:h,BUFFERING:d,ENDED:P,CUED:m}=window.YT.PlayerState;if(t===u&&y(),t===c&&(a(),r()),t===h&&l(),t===d&&s(),t===P){let e=!!this.callPlayer("getPlaylist");n&&!e&&(p.start?this.seekTo(p.start):this.play()),i()}t===m&&o()}),d(this,"mute",()=>{this.callPlayer("mute")}),d(this,"unmute",()=>{this.callPlayer("unMute")}),d(this,"ref",e=>{this.container=e})}componentDidMount(){this.props.onMount&&this.props.onMount(this)}getID(e){return!e||e instanceof Array||b.test(e)?null:e.match(f.MATCH_URL_YOUTUBE)[1]}load(e,t){let{playing:a,muted:l,playsinline:s,controls:r,loop:i,config:o,onError:n}=this.props,{playerVars:p,embedOptions:y}=o,u=this.getID(e);if(t){if(b.test(e)||w.test(e)||e instanceof Array){this.player.loadPlaylist(this.parsePlaylist(e));return}this.player.cueVideoById({videoId:u,startSeconds:(0,g.parseStartTime)(e)||p.start,endSeconds:(0,g.parseEndTime)(e)||p.end});return}(0,g.getSDK)("https://www.youtube.com/iframe_api","YT","onYouTubeIframeAPIReady",e=>e.loaded).then(t=>{this.container&&(this.player=new t.Player(this.container,{width:"100%",height:"100%",videoId:u,playerVars:{autoplay:a?1:0,mute:l?1:0,controls:r?1:0,start:(0,g.parseStartTime)(e),end:(0,g.parseEndTime)(e),origin:window.location.origin,playsinline:s?1:0,...this.parsePlaylist(e),...p},events:{onReady:()=>{i&&this.player.setLoop(!0),this.props.onReady()},onPlaybackRateChange:e=>this.props.onPlaybackRateChange(e.data),onPlaybackQualityChange:e=>this.props.onPlaybackQualityChange(e),onStateChange:this.onStateChange,onError:e=>n(e.dat
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: 0?"http":"https";this.Vn=rt((C?C.customBaseYoutubeUrl:p.BASE_YT_URL)||"")||rt(this.iW)||this.protocol+"://www.youtube.com/";d=C?C.eventLabel:p.el;N="detailpage";d==="adunit"?N=this.S?"embedded":"detailpage":d==="embedded"||this.D?N=Hw(N,d,wPj):d&&(N="embedded");this.fS=N;ypV();d=null;N=C?C.playerStyle:p.ps;X=g.Q8($BQ,N);!N||X&&!this.D||(d=N);this.playerStyle=d;this.Y=g.Q8($BQ,this.playerStyle);this.houseBrandUserStatus=C==null?void 0:C.houseBrandUserStatus;this.b_=this.Y&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
Source: chromecache_230.2.drString found in binary or memory: AC.prototype.VM=function(){return this.w7.l()};var B9V=(new Date).getTime();var joQ="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),V1a=/\bocr\b/;var HhS=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var FgV=0,vcy=0,Sha=0;var YI=null,zo=!1,cUV=1,e0=Symbol("SIGNAL"),Po={version:0,dSS:0,SX:!1,TU:void 0,iK:void 0,Y$:void 0,hT:0,GS:void 0,m5:void 0,ow:!1,ou:!1,kind:"unknown",LcS:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: C=this.api.K();p=this.api.getVideoData();var V="";C.V||(C=g.bL(C),C.indexOf("www.")===0&&(C=C.substring(4)),V=g.h_(p)?"Watch on YouTube Music":C==="youtube.com"?"Watch on YouTube":g.c8("Watch on $WEBSITE",{WEBSITE:C}));this.updateValue("title",V)}; equals www.youtube.com (Youtube)
Source: chromecache_156.2.dr, chromecache_222.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Nk:function(){e=nb()},Kd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),SE=["www.youtube.com","www.youtube-nocookie.com"],TE,UE=!1; equals www.youtube.com (Youtube)
Source: chromecache_230.2.drString found in binary or memory: QlS=function(p,C){if(!p.T["0"]){var V=new Rr("0","fakesb",{video:new kZ(0,0,0,void 0,void 0,"auto")});p.T["0"]=C?new bw(new g.l5("http://www.youtube.com/videoplayback"),V,"fake"):new rz(new g.l5("http://www.youtube.com/videoplayback"),V,new JW(0,0),new JW(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_156.2.dr, chromecache_222.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=xC(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},AC=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_149.2.dr, chromecache_237.2.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=qa(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&tb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?mb(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_149.2.dr, chromecache_237.2.drString found in binary or memory: function tb(){var a=new rb,b=["https://www.youtube.com"];b=b===void 0?qb:b;oa(function(c){switch(c.g){case 1:return C(c,sb(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return oa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: g.LI=function(p){var C=g.bL(p);jYj.includes(C)&&(C="www.youtube.com");return p.protocol+"://"+C}; equals www.youtube.com (Youtube)
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: g.bL=function(p){p=fI(p.Vn);return p==="www.youtube-nocookie.com"?"www.youtube.com":p}; equals www.youtube.com (Youtube)
Source: chromecache_230.2.drString found in binary or memory: g.h.getVideoUrl=function(p,C,V,N,H,X,d){C={list:C};V&&(H?C.time_continue=V:C.t=V);V=d?"music.youtube.com":g.bL(this);H=V==="www.youtube.com";!X&&N&&H?X="https://youtu.be/"+p:g.DW(this)?(X="https://"+V+"/fire",C.v=p):(X&&H?(X=this.protocol+"://"+V+"/shorts/"+p,N&&(C.feature="share")):(X=this.protocol+"://"+V+"/watch",C.v=p),gq&&(p=no1())&&(C.ebc=p));return g.gA(X,C)}; equals www.youtube.com (Youtube)
Source: chromecache_156.2.dr, chromecache_222.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Kh:e,Ih:f,Jh:g,ri:k,si:m,bf:n,Mb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(cF(w,"iframe_api")||cF(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!UE&&aF(x[B],p.bf))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_230.2.drString found in binary or memory: new Set;this.deviceIsAudioOnly=!(C==null||!C.deviceIsAudioOnly);this.xt=XW(this.xt,p.ismb);this.uL?(M=p.vss_host||"s.youtube.com",M==="s.youtube.com"&&(M=fI(this.Vn)||"www.youtube.com")):M="video.google.com";this.a9=M;Oe(this,p,!0);this.vr=new Wb;g.R(this,this.vr);T=C?C.innertubeApiKey:d8("",p.innertube_api_key);c=C?C.innertubeApiVersion:d8("",p.innertube_api_version);M=C?C.innertubeContextClientVersion:d8("",p.innertube_context_client_version);T=g.QJ("INNERTUBE_API_KEY")||T;c=g.QJ("INNERTUBE_API_VERSION")|| equals www.youtube.com (Youtube)
Source: chromecache_230.2.drString found in binary or memory: p))):this.api.K().G("enable_adb_handling_in_sabr")&&V==="BROWSER_OR_EXTENSION_ERROR"&&!N.Y?(N=N.hostLanguage,p="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",N&&(p=g.gA(p,{hl:N})),this.Jc(CZ(this,"BROWSER_OR_EXTENSION_ERROR",p))):this.Jc(g.Gb(p.errorMessage)):this.Jc(CZ(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(p=N.hostLanguage,V="//support.google.com/youtube/?p=player_error1",p&&(V=g.gA(V, equals www.youtube.com (Youtube)
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: p.details.rc!=="429"?p.errorCode==="ump.spsrejectfailure"&&(H="HTML5_SPS_UMP_STATUS_REJECTED"):(H="TOO_MANY_REQUESTS",X="6");this.k_.GM(p.errorCode,p.severity,H,S9(p.details),X)}else this.k_.publish("nonfatalerror",p),N=/^pp/.test(this.videoData.clientPlaybackNonce),this.DE(p.errorCode,p.details),N&&p.errorCode==="manifest.net.connect"&&(p="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.f3)(),bT(p,"manifest",function(d){C.Y=!0;C.Ta("pathprobe",d)},function(d){C.DE(d.errorCode, equals www.youtube.com (Youtube)
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: this.yn.sY&&(p.authuser=this.yn.sY);this.yn.pageId&&(p.pageid=this.yn.pageId);isNaN(this.cryptoPeriodIndex)||(p.cpi=this.cryptoPeriodIndex.toString());var H=(H=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.O1()))?H[1]:"";H==="ATV"&&(p.cdt=H);this.W=p;this.W.session_id=N;this.a$=!0;this.C.flavor==="widevine"&&(this.W.hdr="1");this.C.flavor==="playready"&&(C=Number(eO(C.experiments,"playready_first_play_expiration")),!isNaN(C)&&C>=0&&(this.W.mfpe=""+C),this.a$=!1);C="";g.O6(this.C)?fb(this.C)?(N=V.C)&&(C="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: var D$={};var WK1={FU:[{XU:/Unable to load player module/,weight:20},{XU:/Failed to fetch/,weight:500},{XU:/XHR API fetch failed/,weight:10},{XU:/JSON parsing failed after XHR fetch/,weight:10},{XU:/Retrying OnePlatform request/,weight:10},{XU:/CSN Missing or undefined during playback association/,weight:100},{XU:/Non-recoverable error. Do not retry./,weight:0},{XU:/Internal Error. Retry with an exponential backoff./,weight:0},{XU:/API disabled by application./,weight:0}],uq:[{callback:AZv,weight:500}]};var ghv=/[&\?]action_proxy=1/,LFs=/[&\?]token=([\w-]*)/,WFy=/[&\?]video_id=([\w-]*)/,Qya=/[&\?]index=([\d-]*)/,rZe=/[&\?]m_pos_ms=([\d-]*)/,G3u=/[&\?]vvt=([\w-]*)/,Yx1="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Bi1="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),nha={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_156.2.dr, chromecache_222.2.drString found in binary or memory: var eE=function(a,b,c,d,e){var f=VB("fsl",c?"nv.mwt":"mwt",0),g;g=c?VB("fsl","nv.ids",[]):VB("fsl","ids",[]);if(!g.length)return!0;var k=$B(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!FA(k,HA(b, equals www.facebook.com (Facebook)
Source: chromecache_202.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/0b866fa6\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: dev.nflxdualsubtitles.com
Source: global trafficDNS traffic detected: DNS query: api.producthunt.com
Source: global trafficDNS traffic detected: DNS query: vercel.live
Source: global trafficDNS traffic detected: DNS query: embed.tawk.to
Source: global trafficDNS traffic detected: DNS query: cdn.tolt.io
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: api2.amplitude.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: api-js.mixpanel.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: va.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsb3.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsb62.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsb79.tawk.to
Source: unknownHTTP traffic detected: POST /2/httpapi HTTP/1.1Host: api2.amplitude.comConnection: keep-aliveContent-Length: 2516sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://dev.nflxdualsubtitles.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dev.nflxdualsubtitles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_213.2.dr, chromecache_178.2.dr, chromecache_191.2.dr, chromecache_230.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_230.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_216.2.dr, chromecache_145.2.drString found in binary or memory: https://58qr5yci46.execute-api.us-east-1.amazonaws.com/v1
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_222.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://angular.dev/license
Source: chromecache_145.2.drString found in binary or memory: https://buy.stripe.com
Source: chromecache_156.2.dr, chromecache_222.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_216.2.dr, chromecache_145.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/psl/dist/psl.min.js
Source: chromecache_149.2.dr, chromecache_237.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_214.2.dr, chromecache_231.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/
Source: chromecache_172.2.dr, chromecache_123.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-app.js
Source: chromecache_172.2.dr, chromecache_123.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-arr-find-polyfill.js
Source: chromecache_172.2.dr, chromecache_123.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-common.js
Source: chromecache_172.2.dr, chromecache_123.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js
Source: chromecache_172.2.dr, chromecache_123.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-entries-polyfill.js
Source: chromecache_172.2.dr, chromecache_123.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-event-polyfill.js
Source: chromecache_172.2.dr, chromecache_123.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-iterator-polyfill.js
Source: chromecache_172.2.dr, chromecache_123.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-main.js
Source: chromecache_172.2.dr, chromecache_123.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-object-values-polyfill.js
Source: chromecache_172.2.dr, chromecache_123.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-promise-polyfill.js
Source: chromecache_172.2.dr, chromecache_123.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-runtime.js
Source: chromecache_172.2.dr, chromecache_123.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-vendor.js
Source: chromecache_213.2.dr, chromecache_178.2.dr, chromecache_191.2.dr, chromecache_230.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://music.youtube.com
Source: chromecache_222.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_156.2.dr, chromecache_222.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_230.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_230.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_156.2.dr, chromecache_222.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_230.2.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_175.2.drString found in binary or memory: https://tailwindcss.com
Source: chromecache_156.2.dr, chromecache_222.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_164.2.dr, chromecache_226.2.drString found in binary or memory: https://vercel.live/_next-live/feedback/feedback.js
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_222.2.dr, chromecache_149.2.dr, chromecache_237.2.drString found in binary or memory: https://www.google.com
Source: chromecache_156.2.dr, chromecache_222.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_222.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_185.2.dr, chromecache_203.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_156.2.dr, chromecache_222.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_171.2.dr, chromecache_227.2.drString found in binary or memory: https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=65d41d
Source: chromecache_153.2.dr, chromecache_122.2.drString found in binary or memory: https://www.youtube-nocookie.com
Source: chromecache_237.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_156.2.dr, chromecache_222.2.dr, chromecache_153.2.dr, chromecache_122.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://youtu.be/
Source: chromecache_230.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_213.2.dr, chromecache_230.2.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49804 version: TLS 1.2
Source: classification engineClassification label: mal60.win@21/188@74/30
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,15584227869208234647,7766091614702640555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dev.nflxdualsubtitles.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4048 --field-trial-handle=1980,i,15584227869208234647,7766091614702640555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3976 --field-trial-handle=1980,i,15584227869208234647,7766091614702640555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,15584227869208234647,7766091614702640555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4048 --field-trial-handle=1980,i,15584227869208234647,7766091614702640555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3976 --field-trial-handle=1980,i,15584227869208234647,7766091614702640555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://dev.nflxdualsubtitles.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dev.nflxdualsubtitles.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar04.png&w=32&q=75100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/static/chunks/webpack-56e2a9ac570c354a.js100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/static/chunks/23-b521a76ad68da8ac.js100%Avira URL Cloudphishing
https://vsb62.tawk.to/s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLV1z0%Avira URL Cloudsafe
https://dev.nflxdualsubtitles.com/_next/static/chunks/app/not-found-6e6bfd7c6a0c10bd.js100%Avira URL Cloudphishing
https://58qr5yci46.execute-api.us-east-1.amazonaws.com/v10%Avira URL Cloudsafe
https://dev.nflxdualsubtitles.com/_next/static/media/a34f9d1faa5f3315-s.p.woff2100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar02.png&w=32&q=75100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/static/chunks/82-72168b8addf1c7c9.js100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/image?url=%2Ficon.png&w=32&q=75100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar01.jpg&w=32&q=75100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/static/chunks/a342680c-fccaceb41153d448.js100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/favicon.ico100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/static/chunks/main-app-f73cdb3bce740b12.js100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar03.png&w=32&q=75100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/static/chunks/reactPlayerYouTube.65db6d8013bb9f72.js100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/static/chunks/604-f6a6c0583cb8d46f.js100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/static/chunks/fd9d1056-2d43a9fe4252e3af.js100%Avira URL Cloudphishing
https://vsb3.tawk.to/s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLUfo0%Avira URL Cloudsafe
https://vsb62.tawk.to/s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLVPN0%Avira URL Cloudsafe
https://vsb79.tawk.to/s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLW6O0%Avira URL Cloudsafe
https://vsb79.tawk.to/s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLVla0%Avira URL Cloudsafe
https://dev.nflxdualsubtitles.com/_next/static/chunks/app/%5Blocale%5D/layout-04b5e56f7005015d.js100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/static/css/118b828836f0b332.css100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/static/chunks/931-04210ad41f3d837a.js100%Avira URL Cloudphishing
https://dev.nflxdualsubtitles.com/_next/static/chunks/app/%5Blocale%5D/page-bde7d89ab18b6b85.js100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.65.229
truefalse
    high
    vsb3.tawk.to
    104.22.45.142
    truefalse
      unknown
      dev.nflxdualsubtitles.com
      104.21.71.118
      truetrue
        unknown
        api-js.mixpanel.com
        107.178.240.159
        truefalse
          high
          i.ytimg.com
          142.250.186.118
          truefalse
            high
            api.producthunt.com
            104.18.126.118
            truefalse
              high
              static.doubleclick.net
              142.250.186.70
              truefalse
                high
                embed.tawk.to
                104.22.44.142
                truefalse
                  high
                  api2.amplitude.com
                  44.229.76.199
                  truefalse
                    high
                    va.tawk.to
                    172.67.15.14
                    truefalse
                      high
                      vsb79.tawk.to
                      104.22.44.142
                      truefalse
                        unknown
                        youtube-ui.l.google.com
                        142.250.74.206
                        truefalse
                          high
                          googleads.g.doubleclick.net
                          142.250.185.66
                          truefalse
                            high
                            play.google.com
                            172.217.18.14
                            truefalse
                              high
                              photos-ugc.l.googleusercontent.com
                              142.250.185.225
                              truefalse
                                high
                                www.google.com
                                142.250.185.132
                                truefalse
                                  high
                                  d2t1020yp6w2x.cloudfront.net
                                  18.244.18.21
                                  truefalse
                                    unknown
                                    vsb62.tawk.to
                                    104.22.44.142
                                    truefalse
                                      unknown
                                      vercel.live
                                      66.33.60.35
                                      truefalse
                                        high
                                        yt3.ggpht.com
                                        unknown
                                        unknownfalse
                                          high
                                          cdn.jsdelivr.net
                                          unknown
                                          unknownfalse
                                            high
                                            cdn.tolt.io
                                            unknown
                                            unknownfalse
                                              high
                                              www.youtube.com
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://dev.nflxdualsubtitles.com/_next/static/chunks/app/not-found-6e6bfd7c6a0c10bd.jstrue
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://dev.nflxdualsubtitles.com/_next/static/chunks/webpack-56e2a9ac570c354a.jstrue
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar04.png&w=32&q=75true
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://embed.tawk.to/_s/v4/app/677fbf472ee/css/min-widget.cssfalse
                                                  high
                                                  https://embed.tawk.to/65d41d689131ed19d96ed203/1hn295oeefalse
                                                    high
                                                    https://dev.nflxdualsubtitles.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jstrue
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://www.youtube.com/iframe_apifalse
                                                      high
                                                      https://dev.nflxdualsubtitles.com/_next/static/media/a34f9d1faa5f3315-s.p.woff2true
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-2d0b383d.jsfalse
                                                        high
                                                        https://dev.nflxdualsubtitles.com/_next/static/chunks/82-72168b8addf1c7c9.jstrue
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-common.jsfalse
                                                          high
                                                          https://vsb62.tawk.to/s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLV1zfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-48f3b594.jsfalse
                                                            high
                                                            https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                              high
                                                              https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-4fe9d5dd.jsfalse
                                                                high
                                                                https://embed.tawk.to/_s/v4/app/677fbf472ee/css/max-widget.cssfalse
                                                                  high
                                                                  https://static.doubleclick.net/instream/ad_status.jsfalse
                                                                    high
                                                                    https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar02.png&w=32&q=75true
                                                                    • Avira URL Cloud: phishing
                                                                    unknown
                                                                    https://googleads.g.doubleclick.net/pagead/idfalse
                                                                      high
                                                                      https://dev.nflxdualsubtitles.com/_next/static/chunks/23-b521a76ad68da8ac.jstrue
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://dev.nflxdualsubtitles.com/_next/image?url=%2Ficon.png&w=32&q=75true
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://embed.tawk.to/_s/v4/app/677fbf472ee/languages/en.jsfalse
                                                                        high
                                                                        https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar01.jpg&w=32&q=75true
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        https://dev.nflxdualsubtitles.com/_next/static/chunks/a342680c-fccaceb41153d448.jstrue
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        https://dev.nflxdualsubtitles.com/_next/static/chunks/main-app-f73cdb3bce740b12.jstrue
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        https://dev.nflxdualsubtitles.com/_next/static/chunks/reactPlayerYouTube.65db6d8013bb9f72.jstrue
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        https://cdn.tolt.io/tolt.jsfalse
                                                                          high
                                                                          https://vsb3.tawk.to/s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLUfofalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://dev.nflxdualsubtitles.com/favicon.icotrue
                                                                          • Avira URL Cloud: phishing
                                                                          unknown
                                                                          https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar03.png&w=32&q=75true
                                                                          • Avira URL Cloud: phishing
                                                                          unknown
                                                                          https://dev.nflxdualsubtitles.com/_next/static/chunks/604-f6a6c0583cb8d46f.jstrue
                                                                          • Avira URL Cloud: phishing
                                                                          unknown
                                                                          https://api2.amplitude.com/2/httpapifalse
                                                                            high
                                                                            https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-vendors.jsfalse
                                                                              high
                                                                              https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-2d0b9454.jsfalse
                                                                                high
                                                                                https://api.producthunt.com/widgets/embed-image/v1/featured.svg?post_id=438772&theme=lightfalse
                                                                                  high
                                                                                  https://i.ytimg.com/vi_webp/EHl0aOIQidQ/maxresdefault.webpfalse
                                                                                    high
                                                                                    https://www.google.com/js/th/mTnqp3rqhHPOwhkkZsgSxXSWNd7C0z5fTwap6dIcpys.jsfalse
                                                                                      high
                                                                                      https://dev.nflxdualsubtitles.com/_next/static/chunks/fd9d1056-2d43a9fe4252e3af.jstrue
                                                                                      • Avira URL Cloud: phishing
                                                                                      unknown
                                                                                      https://vsb79.tawk.to/s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLW6Ofalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://dev.nflxdualsubtitles.com/true
                                                                                        unknown
                                                                                        https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-runtime.jsfalse
                                                                                          high
                                                                                          https://vsb62.tawk.to/s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLVPNfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://dev.nflxdualsubtitles.com/_next/static/css/118b828836f0b332.csstrue
                                                                                          • Avira URL Cloud: phishing
                                                                                          unknown
                                                                                          https://va.tawk.to/v1/session/startfalse
                                                                                            high
                                                                                            https://dev.nflxdualsubtitles.com/_next/static/chunks/app/%5Blocale%5D/layout-04b5e56f7005015d.jstrue
                                                                                            • Avira URL Cloud: phishing
                                                                                            unknown
                                                                                            https://va.tawk.to/v1/widget-settings?propertyId=65d41d689131ed19d96ed203&widgetId=1hn295oee&sv=nullfalse
                                                                                              high
                                                                                              https://vsb79.tawk.to/s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLVlafalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://cdn.jsdelivr.net/npm/psl/dist/psl.min.jsfalse
                                                                                                high
                                                                                                https://dev.nflxdualsubtitles.com/_next/static/chunks/app/%5Blocale%5D/page-bde7d89ab18b6b85.jstrue
                                                                                                • Avira URL Cloud: phishing
                                                                                                unknown
                                                                                                https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-24d8db78.jsfalse
                                                                                                  high
                                                                                                  https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-app.jsfalse
                                                                                                    high
                                                                                                    https://yt3.ggpht.com/to7pU30GbATtz0KysLZTJajeJu06HM-I5ykGruD-j-h6heLEElwevfc_ok0SZjnmwC2TkSkaZA=s68-c-k-c0x00ffffff-no-rjfalse
                                                                                                      high
                                                                                                      https://embed.tawk.to/_s/v4/app/677fbf472ee/css/message-preview.cssfalse
                                                                                                        high
                                                                                                        https://embed.tawk.to/_s/v4/assets/audio/chat_sound.mp3false
                                                                                                          high
                                                                                                          https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.jsfalse
                                                                                                            high
                                                                                                            https://dev.nflxdualsubtitles.com/_next/static/chunks/931-04210ad41f3d837a.jstrue
                                                                                                            • Avira URL Cloud: phishing
                                                                                                            unknown
                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_156.2.dr, chromecache_222.2.drfalse
                                                                                                              high
                                                                                                              https://tailwindcss.comchromecache_175.2.drfalse
                                                                                                                high
                                                                                                                https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                  high
                                                                                                                  https://58qr5yci46.execute-api.us-east-1.amazonaws.com/v1chromecache_216.2.dr, chromecache_145.2.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://youtube.com/streaming/otf/durations/112015chromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                    high
                                                                                                                    https://www.youtube.comchromecache_237.2.drfalse
                                                                                                                      high
                                                                                                                      https://www.google.comchromecache_222.2.dr, chromecache_149.2.dr, chromecache_237.2.drfalse
                                                                                                                        high
                                                                                                                        https://admin.youtube.comchromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                          high
                                                                                                                          https://www.youtube.com/api/drm/fps?ek=chromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                            high
                                                                                                                            https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                              high
                                                                                                                              https://github.com/madler/zlib/blob/master/zlib.hchromecache_213.2.dr, chromecache_178.2.dr, chromecache_191.2.dr, chromecache_230.2.drfalse
                                                                                                                                high
                                                                                                                                https://yurt.corp.google.comchromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://viacon.corp.google.comchromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.youtube.com/generate_204?cpn=chromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-event-polyfill.jschromecache_172.2.dr, chromecache_123.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://support.google.com/youtube/answer/6276924chromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                                          high
                                                                                                                                          http://youtube.com/yt/2012/10/10chromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://cct.google/taggy/agent.jschromecache_156.2.dr, chromecache_222.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://play.google.com/log?format=json&hasfast=truechromecache_230.2.drfalse
                                                                                                                                                high
                                                                                                                                                http://tools.ietf.org/html/rfc1950chromecache_213.2.dr, chromecache_178.2.dr, chromecache_191.2.dr, chromecache_230.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.youtube.com/videoplaybackchromecache_230.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-promise-polyfill.jschromecache_172.2.dr, chromecache_123.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-iterator-polyfill.jschromecache_172.2.dr, chromecache_123.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://support.google.com/youtube/?p=missing_qualitychromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://embed.tawk.to/_s/v4/app/677fbf472ee/chromecache_214.2.dr, chromecache_231.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://support.google.com/youtube/?p=report_playbackchromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://angular.dev/licensechromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_149.2.dr, chromecache_237.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.youtube-nocookie.comchromecache_153.2.dr, chromecache_122.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://youtube.com/streaming/metadata/segment/102015chromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://youtu.be/chromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-ichromecache_230.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://buy.stripe.comchromecache_145.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-object-values-polyfill.jschromecache_172.2.dr, chromecache_123.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middlewarechromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://redux.js.org/api/store#subscribelistenerchromecache_230.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://youtube.com/api/drm/fps?ek=uninitializedchromecache_230.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://music.youtube.comchromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=65d41dchromecache_171.2.dr, chromecache_227.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-arr-find-polyfill.jschromecache_172.2.dr, chromecache_123.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://docs.google.com/get_video_infochromecache_213.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-entries-polyfill.jschromecache_172.2.dr, chromecache_123.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://td.doubleclick.netchromecache_156.2.dr, chromecache_222.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.merchant-center-analytics.googchromecache_156.2.dr, chromecache_222.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  142.250.74.206
                                                                                                                                                                                                  youtube-ui.l.google.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  18.244.18.21
                                                                                                                                                                                                  d2t1020yp6w2x.cloudfront.netUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  104.22.45.142
                                                                                                                                                                                                  vsb3.tawk.toUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  142.250.185.225
                                                                                                                                                                                                  photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  104.18.126.118
                                                                                                                                                                                                  api.producthunt.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  142.250.186.118
                                                                                                                                                                                                  i.ytimg.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  107.178.240.159
                                                                                                                                                                                                  api-js.mixpanel.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  104.21.71.118
                                                                                                                                                                                                  dev.nflxdualsubtitles.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                  104.22.44.142
                                                                                                                                                                                                  embed.tawk.toUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  142.250.186.70
                                                                                                                                                                                                  static.doubleclick.netUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  142.250.184.228
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  76.76.21.22
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  104.18.127.118
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  142.250.186.33
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  142.250.185.66
                                                                                                                                                                                                  googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  18.244.18.57
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  142.250.185.68
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  172.67.144.204
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  172.67.15.14
                                                                                                                                                                                                  va.tawk.toUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  142.250.186.38
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  142.250.74.214
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  142.250.186.162
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  151.101.65.229
                                                                                                                                                                                                  jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                  142.250.185.132
                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  44.229.76.199
                                                                                                                                                                                                  api2.amplitude.comUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  44.230.103.77
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                  66.33.60.35
                                                                                                                                                                                                  vercel.liveCanada
                                                                                                                                                                                                  13768COGECO-PEER1CAfalse
                                                                                                                                                                                                  IP
                                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                                  192.168.2.5
                                                                                                                                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                  Analysis ID:1591478
                                                                                                                                                                                                  Start date and time:2025-01-15 01:19:53 +01:00
                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 4m 6s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                  Sample URL:https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                  Number of analysed new started processes analysed:10
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                  Classification:mal60.win@21/188@74/30
                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.142, 64.233.166.84, 216.58.206.67, 142.250.185.206, 142.250.185.78, 142.250.185.110, 142.250.186.72, 216.58.206.72, 172.217.16.206, 104.18.187.31, 104.18.186.31, 142.250.185.163, 199.232.210.172, 2.23.77.188, 142.250.185.202, 216.58.206.42, 172.217.16.202, 142.250.186.42, 142.250.185.234, 142.250.186.170, 142.250.74.202, 172.217.16.138, 142.250.186.106, 142.250.184.202, 142.250.186.138, 142.250.185.170, 142.250.181.234, 142.250.185.106, 142.250.186.74, 172.217.18.10, 216.58.206.78, 142.250.186.46, 142.250.184.195, 216.58.206.74, 142.250.184.234, 142.250.185.138, 142.250.185.74, 172.217.18.106, 172.217.16.131, 216.58.212.170, 142.250.185.238, 172.217.18.14, 142.250.185.131, 142.250.186.110, 184.28.90.27, 20.109.210.53, 13.107.246.45
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, jnn-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, www.google-analytics.com
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                  • VT rate limit hit for: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1371
                                                                                                                                                                                                  Entropy (8bit):7.6705813573646004
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:h+owCs6spH+/6DaND8SPRo16JJDISZZjZaKfy85HJYLd5oK0UYFM7:h+owcspe/60DjRoYDJdra85HJYLd5X0Q
                                                                                                                                                                                                  MD5:7B0101AC9389E36C30D1449AE1092669
                                                                                                                                                                                                  SHA1:F2809C69B3F1250ADBA18728862519956F4E9D0E
                                                                                                                                                                                                  SHA-256:2FB309916D3B0301CC93CDBEA9F6804B2E4F766DC7C29A741507FE6391D60603
                                                                                                                                                                                                  SHA-512:0C1E16EB8F2B963E43250A5139A0B4CCACC72DBA2ECF6E5384F8FE6B318CE6E289D2BD837E35A0AA840ABA59FEDA2F16446AD7A19A40B9402472BA593441598F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....D......zPLTE...4d].........=mg...................................9id...............Arm.......g{..........nz....lu.ip]...t.......5..'..3_b...Xah...{}R=C....dn...sBJ.v.6ce.gt0`YT........^`:&0.e..z.......YY.....................f<>P...v.....o....Yn.@L.MY.....p..c............D7;.j..b~dYcE......]e$...l.Q45\)*...L}y+UX......r+"Sho......qQP<!#.Tk.]d.GY...y.....in....r........rv..n.....pHYs................ctEXtRaw..generic profile. 34.49492a0008000000010031010200070000001a00000000000000476f6f676c650000.H..B....IDATx.M.ew.<...F....;.8..033..n.....?~..lw.>.>s5gf..i.".D.|;Y$.........0I$W.W_u..Tw....0"I|X{u."..X ....=y.VV...._D6.<...E.B.t.il|.E..........~.&.N...'...B...X~?.~..WR..G.v.]v.(::@..`...H...+...#(.p..8:pa.e.#<K.R:^..C.g,x.<i....R..2F......?=.....u.6..?m..7.O;.cLf..J:....0.w..@...l#.dQFD_......V64Z?.Y(h.`..+..>.L.*...\(.Y.F97..B..\..(......N.W....7..i......{ .PP....O...P..G9N.8M..eb.`./....c..lD..a..8.......y...Ts.F$.....G
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1239
                                                                                                                                                                                                  Entropy (8bit):5.068464054671174
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                  MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                  SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                  SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                  SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (4040), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4042
                                                                                                                                                                                                  Entropy (8bit):5.320145486544282
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:fbD9k5nGLTd9aLx+DGb1xXg6o1ee19fLhGbUEGbVaojYiBwqxIFOr98PCeUWjLIH:6/LX3x0N15aojYiey1Z+l4
                                                                                                                                                                                                  MD5:19FE3D235B88CCD13E518CD7968AF79E
                                                                                                                                                                                                  SHA1:9E23D9DCA4EE0996176FCFA78430D17B895D407C
                                                                                                                                                                                                  SHA-256:EDC6F5639813BC1E59FBD27D57013C3096C9DF90354F09D097F7D41F7DED7E4C
                                                                                                                                                                                                  SHA-512:65933E31F585B4B231030FB244DC79CCC8E29563BA538EE002D5FF23DDB97B17EAAB201196B89187368F6459758B1FE6490CA03D3BAACA0E3956874E0ABB45D8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[439],{8386:function(e,t,a){let l,s,r;var i=Object.create,o=Object.defineProperty,n=Object.getOwnPropertyDescriptor,p=Object.getOwnPropertyNames,y=Object.getPrototypeOf,u=Object.prototype.hasOwnProperty,c=(e,t,a)=>t in e?o(e,t,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[t]=a,h=(e,t,a,l)=>{if(t&&"object"==typeof t||"function"==typeof t)for(let s of p(t))u.call(e,s)||s===a||o(e,s,{get:()=>t[s],enumerable:!(l=n(t,s))||l.enumerable});return e},d=(e,t,a)=>(c(e,"symbol"!=typeof t?t+"":t,a),a),P={};((e,t)=>{for(var a in t)o(e,a,{get:t[a],enumerable:!0})})(P,{default:()=>T}),e.exports=h(o({},"__esModule",{value:!0}),P);var m=(r=null!=(l=a(2265))?i(y(l)):{},h(!s&&l&&l.__esModule?r:o(r,"default",{value:l,enumerable:!0}),l)),g=a(5338),f=a(6588);let b=/[?&](?:list|channel)=([a-zA-Z0-9_-]+)/,w=/user\/([a-zA-Z0-9_-]+)\/?/,k=/youtube-nocookie\.com/;class T extends m.Component{constructor(){super(...arguments),d(this,"callPlayer",g.cal
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2123
                                                                                                                                                                                                  Entropy (8bit):5.341505805195785
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:BPUiHVX3KzTxq+FpaRC47JhaP7a10LZpNHfmoeaYZwUn0fMIrBpUsHkTf:D4r0n7JholSQuoBH6
                                                                                                                                                                                                  MD5:E23DE4468AED4673DFB2A72D5B14FFBD
                                                                                                                                                                                                  SHA1:045997C096C7ECAE027DD6EAED16DE6DC8330CFA
                                                                                                                                                                                                  SHA-256:BD387A0C0548265742BB340EDF2BB9B887016DCA461028AC8C41481C2CBC75FE
                                                                                                                                                                                                  SHA-512:8C8B8CEA707D2E5AD0FE30558988B3E64ABA662D8B3620E96AF6CB873923B7E81498D73EA74A6384A81DA807B9B70B36E2336241B9EBBD3D2AD0B5F360E78310
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/65d41d689131ed19d96ed203/1hn295oee
                                                                                                                                                                                                  Preview:(function(global){..global.$_Tawk_AccountKey='65d41d689131ed19d96ed203';..global.$_Tawk_WidgetId='1hn295oee';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1239
                                                                                                                                                                                                  Entropy (8bit):5.068464054671174
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                  MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                  SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                  SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                  SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                  Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):17231
                                                                                                                                                                                                  Entropy (8bit):4.6395789173631545
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:eOK8GivgngMQ+++aUOtyDg0UfKTw8D6B05z:2KggQrfOtYmmwnCz
                                                                                                                                                                                                  MD5:1E587FA30AE5BD661C7A0887BB95B40A
                                                                                                                                                                                                  SHA1:61EBB8871447746E634E9F20599A12F8D28E148F
                                                                                                                                                                                                  SHA-256:B9B048A94A13087FEA28CA2DFE0AC3125B59BEE2CE84829943918114045C707D
                                                                                                                                                                                                  SHA-512:036F3B878E1E979DD3033A40AAC5F7BF19FBF16A446FE0EB66B15A34C98F505EE5DA172052E46517570D13743BE809D3452AC7823005F2298C98FAA56E4220F3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 32x32, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):250
                                                                                                                                                                                                  Entropy (8bit):6.927639036898032
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:Cd1ZKNR1w0hBex90a4wGYMUTGeLcz3JsLzOnl:c1qw0h40aj/GGcz3o0l
                                                                                                                                                                                                  MD5:EE20C5B919B59D17AC52385DCACE49B6
                                                                                                                                                                                                  SHA1:213ECB22D96229CD01B73E31BBB1C902CA13F32E
                                                                                                                                                                                                  SHA-256:89B184312721A4E048A2B7CFF8530C9BED67F1FB7DAE66EB6910A758F3597604
                                                                                                                                                                                                  SHA-512:6584F3BB85246A97257525ABC8BAA7F52FCAF1EED06550FDC83C48A84298B9549D91EA8985385BB818AA7A23C768CC1B3B9B3FEE432E69E32CC015ABCFFF4E48
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar04.png&w=32&q=75
                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....P....* . .>.<.H..".0......d..2.u..'.7.....C2.G..5~....K..p.....:;......Uu.....4..-$G....0.<C...;.L.`.[t9O>M..r..G....~.....m..9Z.r.p.FWQW.?.k.=.*......lK:.LH".(:....x.h..}.?2.g.h|....y...1.....8[.;;.A..s..ey....-#...b.J$.....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65464)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):122410
                                                                                                                                                                                                  Entropy (8bit):5.2629925940049365
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:bWbV6l8VuyTvGkwnA2jHRIwwSAJOfP+pB3uVW6YcrlS6EaOS6wW16hUx3udV5pdl:LkHCjPf/rlS6SSUx3udV5pd2uUo
                                                                                                                                                                                                  MD5:63AA64FED50C495556443EE2BC356CDC
                                                                                                                                                                                                  SHA1:3FA58B815EF9258E09A5A738D04A19E425B94F9B
                                                                                                                                                                                                  SHA-256:EE8BBA2437831A6CCABA9A4B0BF20D9F9D2E20A1AD8D29B87F805B7296B85EAC
                                                                                                                                                                                                  SHA-512:68B6C90889C775F0628F4C80FE9793DCD983A2E8E47B63ED27E5ADBC36EBDA8B2D1CB49D656B72CEAA753D434268B0D226D63549637272F06068AFDEA4E7B730
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-24d8db78.js
                                                                                                                                                                                                  Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),n=a("4cd0"),s=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function m(t){return(m="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Objec
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):15406
                                                                                                                                                                                                  Entropy (8bit):2.118208335758731
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:dl315UkbFwea7e1zyafDdWYKa0JjQfZPXxJkZjVt+rZlsm0OIq:4kbFwea7e1zNDdWQ0JjYp0Lt+9rYq
                                                                                                                                                                                                  MD5:1C71DA3F366D195719C0359B6196E344
                                                                                                                                                                                                  SHA1:B44F12C2FA5BC4DF2E0C6945D6F7C8F685C297BE
                                                                                                                                                                                                  SHA-256:05D00353BBE5A28E02ACED35FC40D47CCF7609F59E274A693B24949B0E108271
                                                                                                                                                                                                  SHA-512:9DC064282B0D0C455AB5F4E517DEA5CACE7B20229AD23AC369A183A3056F2676BCEA17F358DBFB11587E727D610DC2EF4A354DAF2E4AAFFD27A971CE141C4822
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/favicon.ico
                                                                                                                                                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .................................................................................................lll.............................888.........lll.............................................000.\\\.........................................................................................................ddd.555.............................................^^^.........005.............................^^^...............................a.......4...r.......{...........................................b.......:...........j...........................................b.......g...........h...........................................c...................i...........................................c...................j...........................................c...................i...........................................c...........i.......i...........................................d...........0.......h...............................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (61955), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):61955
                                                                                                                                                                                                  Entropy (8bit):5.4374991079622665
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:ry/JH4SOyPxge0BSrK2/JCUirIOoZNAAqwPFXjp:rO4SHxgxSr1H9
                                                                                                                                                                                                  MD5:D3A90BDF05854076E63837125635FBA0
                                                                                                                                                                                                  SHA1:7E0DC5DA8D8FD0B0EF770CE6EDAD8D7CDE282483
                                                                                                                                                                                                  SHA-256:0E086F416679CB8879127CA06EA97F169EBF2FFE12255EFB7F96A61761658CE0
                                                                                                                                                                                                  SHA-512:298DC39B7FE308399CF87C10C572377187B1E0453F3C2138CEA6B21D696A6E78107FC1A87DFFCEAE397A9D5C7CF09FBEF6427863DE6C752E0B4A5D3956CC4503
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(()=>{var e={62699:(e,t,n)=>{e.exports=n(96319)},54793:(e,t,n)=>{"use strict";n.d(t,{B5:()=>w,MO:()=>h,YG:()=>v,lg:()=>g,o:()=>m,pK:()=>l,xj:()=>u});var r=n(75698),o=n(85062),i=n(5326),a="vercel-live-feedback-hidden",s="vercel-live-feedback-optout",c=!1;function l(){return"1"===sessionStorage.getItem(s)}function u(){return"1"===sessionStorage.getItem(a)||c}var d,p=!1,f=function(){return document.querySelector("vercel-live-feedback")};function v(){var e;sessionStorage.setItem(s,"1"),null===(e=window.document.querySelector("vercel-live-feedback"))||void 0===e||e.remove(),(0,r.v)()}function h(){p=!0,sessionStorage.setItem(a,"1"),sessionStorage.removeItem(i.En);var e=f();e?(e.style.display="none",e.tabIndex=-1):(sessionStorage.setItem(a,"1"),(0,r.v)())}function g(e){var t=!window.matchMedia("(pointer: coarse)").matches&&sessionStorage.getItem(a);return"1"===t?(c=!0,!0):"0"===t?(c=!1,!1):e?(c=!0,!0):(c=!1,!1)}function m(e){return d?d(e):function(){}}var b=!1,y=function(){};function w(e){var
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):82913
                                                                                                                                                                                                  Entropy (8bit):5.160222737147115
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:kURUFvX9zXAfE4dm9+fuDosXRfMySUHM1ONdYO31hY6d/o6cyO4fefHvSAW64F:kURUZXGfzd1uU+8ODY6JORfHBWJF
                                                                                                                                                                                                  MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                                                                                                                                                                                  SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                                                                                                                                                                                  SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                                                                                                                                                                                  SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-vendor.js
                                                                                                                                                                                                  Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32014)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):302554
                                                                                                                                                                                                  Entropy (8bit):5.261763046012447
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:Q/drlyiQh7fh7RqgwkMTyDUV6HeAIDgI9IKQ/d2ffWifiIzQFBSob5/ove:Q/drlyogMVc6FIKV+ZLBSob5l
                                                                                                                                                                                                  MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                                                                                                                                  SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                                                                                                                                  SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                                                                                                                                  SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):52603
                                                                                                                                                                                                  Entropy (8bit):5.316331138717284
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                  MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                  SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                  SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                  SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15416), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):15416
                                                                                                                                                                                                  Entropy (8bit):5.425654111597158
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:QCiFeD79LJquKXePxNss2BjCwSMGXEbpWF8aHC0kz20McCQRFxYQu4B7C6SXXnVx:8gn7jKXssFGxqWzP0M0S4BC6SnVx
                                                                                                                                                                                                  MD5:BB6723C65FE43151B5D696A0F62F0E15
                                                                                                                                                                                                  SHA1:4FC0F5AB0D4E9C32F0F8387006B9CF7EC2E39887
                                                                                                                                                                                                  SHA-256:E152EAE4FE3544715E6A482B8918DD183BF305D8D285665D0A1B7CCD2E36C5CE
                                                                                                                                                                                                  SHA-512:8CCF168CF64DAACB25C9EB374E20302B63775DF78E6E9F2FB8AFE346900D6AAA758A23BDC2B77B593A225C16411ED4DEFB437E2F515A4F546EFA9CBCB9E54C48
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/static/chunks/931-04210ad41f3d837a.js
                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{2612:function(e,t,n){function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}n.d(t,{default:function(){return a}});var i=n(2265),o=n(4480);function a(e){let{locale:t,...n}=e;if(!t)throw Error("Failed to determine locale in `NextIntlClientProvider`, please provide the `locale` prop explicitly.\n\nSee https://next-intl-docs.vercel.app/docs/configuration#locale");return i.createElement(o.P,r({locale:t},n))}},6463:function(e,t,n){n.r(t);var r=n(1169),i={};for(var o in r)"default"!==o&&(i[o]=(function(e){return r[e]}).bind(0,o));n.d(t,i)},8173:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return b}});let r=n(9920),i=n(1452),o=n(7437),a=i._(n(2265)),l=r._(n(4887)),s=r._
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):993
                                                                                                                                                                                                  Entropy (8bit):5.2932023484874735
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:E1sTXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1sTXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                  MD5:5D179CBF8A4582D36F2321C88BB1032F
                                                                                                                                                                                                  SHA1:9C6F28737F60837AD1FDAF3351CEC24D3E4831BC
                                                                                                                                                                                                  SHA-256:9A80E4428888F1C7F2B736A9194635B3F3CD5B7833DE3C8F884AE7231F0E7E37
                                                                                                                                                                                                  SHA-512:F3D56688514EC185AA8746912BE8EE8C1BE66F1C2EA9896AC1DC138725C4A71F6B33AD1533DDB94770BEC07B0B09A8707A066C8FC5E48F410DB1A8BBA8545940
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                  Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/0b866fa6\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1603
                                                                                                                                                                                                  Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                  MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                  SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                  SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                  SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (2172), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2174
                                                                                                                                                                                                  Entropy (8bit):5.313308304404837
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:fbO6v3MEKs051q+wE5LGuzO32FEKKlzmREKmKsHTm+U6:d3Q5EtE5iaCS6
                                                                                                                                                                                                  MD5:12DBF49D99A0C6A93CAB5F8638FF3863
                                                                                                                                                                                                  SHA1:F84472AAE51177AD19B63C8738203829E64AF532
                                                                                                                                                                                                  SHA-256:247E61A2B739BE7AD17244720A9270264167D954AC690767AAB17E444830C1B5
                                                                                                                                                                                                  SHA-512:06CAE7BDF85C848AF9C1564EC21C144A771607F6A83552B8F0EE29DA64B8D85569F4C8C24A85076B8088960E6C45A91228FD34D73E73531394BBE1BFB79243E2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/static/chunks/app/%5Blocale%5D/layout-04b5e56f7005015d.js
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[203],{5491:function(e,n,t){Promise.resolve().then(t.t.bind(t,9681,23)),Promise.resolve().then(t.bind(t,668)),Promise.resolve().then(t.bind(t,7776)),Promise.resolve().then(t.bind(t,5021)),Promise.resolve().then(t.bind(t,2612)),Promise.resolve().then(t.t.bind(t,8173,23)),Promise.resolve().then(t.t.bind(t,231,23)),Promise.resolve().then(t.t.bind(t,4080,23)),Promise.resolve().then(t.t.bind(t,1090,23))},5021:function(e,n,t){"use strict";t.d(n,{default:function(){return f}});var s=t(7437),o=t(4839),a=t(6463),i=t(2265);let{Link:r,redirect:l,usePathname:c,useRouter:u}=(0,t(5758).iV)({locales:["en","zh-CN","zh-TW","ja","ko"],pathnames:{"/":"/","/pathnames":{en:"/pathnames","zh-CN":"/lujing"}},localePrefix:"as-needed"});function f(e){let{children:n,defaultValue:t,label:r}=e,l=u(),[f,d]=(0,i.useTransition)(),h=c(),p=(0,a.useParams)();return console.log("router:",l),console.log("pathname:",h),console.log("params:",p),(0,s.jsxs)("label",{clas
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24766)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):24809
                                                                                                                                                                                                  Entropy (8bit):4.980620100012418
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:uppacuDENgxYe4fbzL3gw1xi7LAbaR+z3D3gxOuHC8:ugV+z3D3lB8
                                                                                                                                                                                                  MD5:2D7F176B563B25833791F4844819B5EE
                                                                                                                                                                                                  SHA1:3E6A0F9AF68E9C3966B54962A3FDCAFD16E2808B
                                                                                                                                                                                                  SHA-256:69FB03E8827D27E64583979AE09FE2242047E15C953E7AA3A85B9AF66A031CBD
                                                                                                                                                                                                  SHA-512:A7989D2A0821580E1B5BE5652F7578EE40F686F70965168A81109BE3A96816FE471ACB24367F85A3594F99BB0F19461025C189D88A523A0CABFF253EDCDBAE06
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/css/min-widget.css
                                                                                                                                                                                                  Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:bo
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2065
                                                                                                                                                                                                  Entropy (8bit):5.126355038882269
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:c/Nz1aeMuhxyO9u+ugQwlzyFuQNcr6ZDxUZIZKmSU6K7EgqtdKZAZl3YjD:wd1aeMuWO9u+1QTu0cOZDxU2HL6K7VqW
                                                                                                                                                                                                  MD5:50D250A47E08E19D14C4E77165CEB5DA
                                                                                                                                                                                                  SHA1:DA724D91A571D7D1948D3B344747A71141193CD9
                                                                                                                                                                                                  SHA-256:AAF20A9A7479B90F3B034C14DD10826730D346058A278476114DCCA97ACBDF69
                                                                                                                                                                                                  SHA-512:6ECE6774714DDB33830BDD9179DB05CFF362A1345D3E5A22CFB3F1D417C850C2DA05A4ED2481BAE8732434217A673FAA8670FDAE5DBB2E0D5F9C4C725B147082
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://api.producthunt.com/widgets/embed-image/v1/featured.svg?post_id=438772&theme=light
                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="250" height="54" viewBox="0 0 250 54" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g transform="translate(-130.000000, -73.000000)">. <g transform="translate(130.000000, 73.000000)">. <rect stroke="#FF6154" stroke-width="1" fill="#FFFFFF" x="0.5" y="0.5" width="249" height="53" rx="10"></rect>. <text font-family="Helvetica-Bold, Helvetica" font-size="9" font-weight="bold" fill="#FF6154">. <tspan x="53" y="20">FEATURED ON</tspan>. </text>. <text font-family="Helvetica-Bold, Helvetica" font-size="21" font-weight="bold" fill="#FF6154">. <tspan x="52" y="40">Product Hunt</tspan>. </text>. <g transform="translate(201.000000, 13.000000)" fill="#FF6154">. <g>. <polygon points="26.0024997 10 15 10 20.5012498 0"></polygon>. <text font-fam
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (906), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):906
                                                                                                                                                                                                  Entropy (8bit):5.071554212345257
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:lDVMeAuNUxxqUhjCK7B/AfBxGfDqrxGfNvuVsaDzB75HRxaHzBB:lDVMFuKxqUhGgB/ATG7qtGxu2+15LUb
                                                                                                                                                                                                  MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                                                                                                                                                                                  SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                                                                                                                                                                                  SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                                                                                                                                                                                  SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-4fe9d5dd.js
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48556, version 1.0
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):48556
                                                                                                                                                                                                  Entropy (8bit):7.995696058489687
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:768:+rvWCaG0bvTIyNOporIvE+9OZduZ35LhKvXxYdBJaqyXNWLU2m/jG9EHmqGq55t:+ruCR0bvT386c6ZduZpFMXxQBJ82Q5tJ
                                                                                                                                                                                                  MD5:D4FE31E6A2AEBC06B8D6E558C9141119
                                                                                                                                                                                                  SHA1:BCDC4F0B431D4C8065A83BB736C56FF6494D0091
                                                                                                                                                                                                  SHA-256:C88DB2401BEF7E1203E0933CC5525A0F81863BFD076756DB12ACEA5596F089EC
                                                                                                                                                                                                  SHA-512:1CBE7641B8930163ED3EA348F573CAD438B646ED64D60C1923E5B8664C3DE9C2C21BA97994EC8D886F489E4D090772B010DE72A1167547FB4F6A2D242D46AEC1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/static/media/a34f9d1faa5f3315-s.p.woff2
                                                                                                                                                                                                  Preview:wOF2...............T...2..........................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ......[..q.u...y..9....BB...!&/..........>.....vP..........&.2..z....e}/.(...C.,..n&.....g......d.....\...\..3.L..8<v8...............^9K.{+.Y...n.S.......J..i...@.S.t..-.5_..B*...(W5.......L.q.....d7..... .T....h;}.V....bCm.....;...?.V..zB.%d...UR%U.nZ..%R..Q=W1e-.xs.p!..v.tY...^......."..%...Q.>B..O~.u.$..Jm........l....4].Yr..<..T{.fv.8PJ.] <9%8...Q......<............&i.&$$..-..M%eB..~..K.&I.e..$I%........s...{{]Wn...s. .H.dH....$...6`0...c.1j..X. i``.J....f_.y...m.?.``%F..'X.v...Z..2V.l.20.h.!..`.*.O....)w....~. X.....!Z....u.....I.Z%..R.A.0.w....]....Z.$'!.i......?./...?....L.....R..[.+.....Y.....G...5Ds.l..U.*...&..L.......C..."...Z..m.Qu._~`...t.....Q...;.vk..U;m,DD..E....v./..\....O....".M]!.^D....H....~.J..iN?...:`99/..a......{p..O'..B%.. .@b.x.(..i3.ry...^.i..I..E.g....r..{Tb.......&8M6.L.f.E..pS.....|.Z4.....`.]?.T..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):56
                                                                                                                                                                                                  Entropy (8bit):4.797902689682948
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:D9inuSISHI2Zhk2kR12YY:D99SfdZhxYQ1
                                                                                                                                                                                                  MD5:0EB6F74C755DC1C7E5EA26873C1A3B87
                                                                                                                                                                                                  SHA1:2076EEFB1FBB5701C80CF1AC10C6C8955DFB6AFB
                                                                                                                                                                                                  SHA-256:AF204663E6F950F95D7EA11CFF0A1601A7F7B526E297AEE8C64EA5AF53D8C8AE
                                                                                                                                                                                                  SHA-512:79ACDC1A1CD79610214D517A1C2C7303DF679C62D3BD603F886294F543CF32E0A1849D9CCFE2AF3C148F690152FADA4DDF3CE163EAF22A60ADF99DCFB5FFDDE0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlXm91KoA0mUBIFDZSQkvoSBQ0G7bv_EhcJIuTW9cv6rboSBQ2UkJL6EgUNBu27_w==?alt=proto
                                                                                                                                                                                                  Preview:ChIKBw2UkJL6GgAKBw0G7bv/GgAKEgoHDZSQkvoaAAoHDQbtu/8aAA==
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 32x32, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):248
                                                                                                                                                                                                  Entropy (8bit):6.9958699643950215
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:AAi1Z7k37HspLhFf1Xwunmrs1dUeo3dH+ZJ2jPi7IN3:Ad1V+7SGrwUeqF+Zu4IN3
                                                                                                                                                                                                  MD5:8D63BE958B1E608842797AAE4074E84A
                                                                                                                                                                                                  SHA1:11071536B2C1AE0C975F2EA0757646CA020F2705
                                                                                                                                                                                                  SHA-256:8261A683F65687615F9185FF824E5514355CA35F46E2322D58846E4E64BDD709
                                                                                                                                                                                                  SHA-512:EE30D415DA2E46B3943AD82547369E038289731660D7A0A5E682E1283C969CE20E1B343FC5ACEF0A8C8E3FFD5EE06E8B4910F0E12D2922B97E398554369DCC7C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar02.png&w=32&q=75
                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........* . .>.6.G."..0......l..345..~*..H....JT..AU......./@>.n ..~...a......f...?....qo...m.Z..?....$....`.q..(fzs:......MRg..{..R.,,....<.g=.F.."...LC.Z..j.Q.P..f.V..|...^&...S^.f*.N..Q.h........R...UV.....TT. ...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):44
                                                                                                                                                                                                  Entropy (8bit):4.299896391167891
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:YGKSH9wGmR1C:YGKhGmRc
                                                                                                                                                                                                  MD5:9497187E06E5387E8A5A7473F59A8E34
                                                                                                                                                                                                  SHA1:7FEFBB3C2040C8DB2E31F037942ACADCC349D654
                                                                                                                                                                                                  SHA-256:22899590DE076C4FE222D77A56845224C26B13352C6A3C6F3AE0AF0D4B882107
                                                                                                                                                                                                  SHA-512:721212042FC335E93B15883FD6A537B632DF0E6477B31C2D213A03ADCECF66F38E91315B9627AE514E5AB46F0AA33BE3445AB88CB313F9B427ED1C01D97B1712
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:{"code":400,"error":"Missing request body"}.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):154522
                                                                                                                                                                                                  Entropy (8bit):5.247737636222766
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:8+y+RFP/NEGZGUBf8qbcFy+uWCQM/mW/91KlYI8RiiGDinl8mPX4IUdDufGAQuyf:lviDukM/mWFMiGDMN4hdNA0wmP1
                                                                                                                                                                                                  MD5:481B6B940DF1F3125D814E0D67780144
                                                                                                                                                                                                  SHA1:8E26C8C53BADB447BB284C748642F2E1F356F203
                                                                                                                                                                                                  SHA-256:5814E68137CAD75256DF1CA65F48911A1BCC50F4D3E708724D0F6049FD699E44
                                                                                                                                                                                                  SHA-512:F35EE1ABB3FEFECECD3810EA7D9FD85712C09351443DFF47FF0A59C8147237105CC4D641E18F6ED4E5C61B78ACEB02FDF055C9617AA3639569137F730B4EDF3B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[604],{5032:function(e,t,n){"use strict";n.d(t,{S1:function(){return rv}});var r,i,o,u,s,a,c,l,f,d,p,h,v,g,y,m,b,w=function(e,t){return(w=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)};function _(e,t){if("function"!=typeof t&&null!==t)throw TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}w(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var E=function(){return(E=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e}).apply(this,arguments)};function S(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&0>t.indexOf(r)&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3595), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3595
                                                                                                                                                                                                  Entropy (8bit):5.215470409997656
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:MYK86yC97DtsLXofe/8xPsL4v0oU9lnvVKA73o:rKmY2/8dsLu0oUEA73o
                                                                                                                                                                                                  MD5:F3A065D526E646A393B142D0B09FA6F3
                                                                                                                                                                                                  SHA1:EBA10B24B936227E831FCCD7225164A634499AE0
                                                                                                                                                                                                  SHA-256:6760535D0D12C5B7E98CED5AB6837D85E52C29E02BF640E2BC5D5A3ADEAEFB20
                                                                                                                                                                                                  SHA-512:D47385ABB878063E61191E08C74180FB2B80BFEC5D595C134421184864714DE7F2A166C5848250103CDE19F63FA5FCD00E68D3461956C7A24F5CAF47A92AC38B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://cdn.tolt.io/tolt.js
                                                                                                                                                                                                  Preview:(()=>{let a="https://58qr5yci46.execute-api.us-east-1.amazonaws.com/v1",s=null,d=null;function e(e,t){r.push({command:e,data:t})}var r;window.tolt_referral=null,window.tolt=window.tolt||(r=[],e.queue=r,e);let i=(t,e)=>{((t,r)=>{let a=0,n=setInterval(()=>{var e=document.querySelectorAll(t);(0<e.length||10<=a)&&(clearInterval(n),0<e.length)&&r(e),a++},500)})({payment_links:e?`a[href^="${e}"], a[href^="https://buy.stripe.com"]`:'a[href^="https://buy.stripe.com"]',pricing_table:"stripe-pricing-table",buy_button:"stripe-buy-button"}[t],e=>{("payment_links"===t?e=>{if(window.tolt_referral&&0<e.length)for(var t=0;t<e.length;t++){var r=e[t];-1===r.href.indexOf("client_reference_id")&&(-1===r.href.indexOf("?")?r.href=r.href+"?client_reference_id="+window.tolt_referral:r.href=r.href+"&client_reference_id="+window.tolt_referral)}}:e=>{if(window.tolt_referral&&0<e.length)for(var t=0;t<e.length;t++){var r=e[t];r.hasAttribute("client-reference-id")||r.setAttribute("client-reference-id",window.tolt_r
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 32x32, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):360
                                                                                                                                                                                                  Entropy (8bit):7.255299704985782
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:zZCdEJcU1JMPuGbpLFHAT3oc4XBG6aFB4YYfzlvHYDAi+mcqSPa+fVi/:4nU4PuGbpLFHATlpB41JvH+AZBqSPBVy
                                                                                                                                                                                                  MD5:BF4E24BF9D96609183FCE27AC4434FA5
                                                                                                                                                                                                  SHA1:D2273D513F4FB45D72BAC6CAF6E3589DFC93D46C
                                                                                                                                                                                                  SHA-256:2D1DBBB6FFC01BB7D499666E0435A562CA8911D94B365F6ED2686E6F2968365E
                                                                                                                                                                                                  SHA-512:80F92C0121F22FC17F8A34E5AEFEDEA5E929336810ED092D413B61110C693FD1FF8F59E4D95847B51E1308D95FBF475D3F3ACE2A0FDE61F0790024956A7D12D9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/image?url=%2Ficon.png&w=32&q=75
                                                                                                                                                                                                  Preview:RIFF`...WEBPVP8 T........* . .>.>.I.."!(.....l.K....%.+.......f../......(..N8-....y....:Ap.{:.cl......>.@LQ...nq........Oq/..X......d.......... .*P..'U![.<pD.JlH..\.....o.u..!.o#..c..^......../..,..PtOO..V.z......{.......9.-_...x....-....N....E...".^Y.=..*'.m....r....WE{.{.......;....#X.|../]Kv..e..WD^k.O{'.e.0....(1#....W+.....S3.n5...8..R..4...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):66357
                                                                                                                                                                                                  Entropy (8bit):5.2146110306889755
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:L/BapP/pgK29O+nch/lN6ClEM1N/g8KhJWWX+:L+D6ClDo8KhcWu
                                                                                                                                                                                                  MD5:A4DF45BD13A2B4BED6BBAFB681364748
                                                                                                                                                                                                  SHA1:279B5D68B4E2AFF18194FEC393C356AF9C48DF72
                                                                                                                                                                                                  SHA-256:17DE90C18B8A94278A414C6A5FA9678AE9D621979A910B0ADDBCA726A7910C71
                                                                                                                                                                                                  SHA-512:DD2A2149B7A7735AB228D0C43AA05C37D5919C5CD98AD5813765EC72E75176629A3123AC86C10D98D7565B2B128073F4C63D8E8B15352F701C8DA1108641E61C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/static/chunks/a342680c-fccaceb41153d448.js
                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[603],{4681:function(e){var t,r,i,o,n,s,a,c,p,u,_,h,l,f,d,g,m,y,v={DEBUG:!1,LIB_VERSION:"2.49.0"};if("undefined"==typeof window){var b={hostname:""};g={navigator:{userAgent:""},document:{location:b,referrer:""},screen:{width:0,height:0},location:b}}else g=window;var k=Array.prototype,x=Function.prototype,S=Object.prototype,w=k.slice,q=S.toString,E=S.hasOwnProperty,O=g.console,I=g.navigator,D=g.document,A=g.opera,T=g.screen,B=I.userAgent,U=x.bind,$=k.forEach,P=k.indexOf,C=k.map,j=Array.isArray,N={},M={trim:function(e){return e.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")}},F={log:function(){if(v.DEBUG&&!M.isUndefined(O)&&O)try{O.log.apply(O,arguments)}catch(e){M.each(arguments,function(e){O.log(e)})}},warn:function(){if(v.DEBUG&&!M.isUndefined(O)&&O){var e=["Mixpanel warning:"].concat(M.toArray(arguments));try{O.warn.apply(O,e)}catch(t){M.each(e,function(e){O.warn(e)})}}},error:function(){if(v.DEBUG&&!M.isUndefined
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4272
                                                                                                                                                                                                  Entropy (8bit):5.407649241930215
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                  MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                  SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                  SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                  SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):30890
                                                                                                                                                                                                  Entropy (8bit):5.396932157292168
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:4o63kjilKDknpjTqty5qTWZhuHjiyBMAtmN4u4SYCG3EzZYBFS/+0O/txrncOnk5:Utlrpgy5GZHm4u4N10kv0O/zrYe1M
                                                                                                                                                                                                  MD5:98B9165C656FE6F97795C201CEE846FF
                                                                                                                                                                                                  SHA1:64025C3AF6409B69EFDE90FE7BCF5F4EBE041D87
                                                                                                                                                                                                  SHA-256:59A9D57AF366253D0FE1C99B747BDC9D8B4D1B1E5152A6BE96681E3D2C25C1D6
                                                                                                                                                                                                  SHA-512:D84C30A07C961FEB909741F386CA8B627DD078366441EFD73E506238FBEA3A4F5B7BD8E17297896D396C1A9F705B8CCB08C1071F91E7BC8318F7655CFF286EEC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2179
                                                                                                                                                                                                  Entropy (8bit):7.715479492665355
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:UZAEc5kR7MDASZ4LF6yc5w260YMrKr3oFUz4k3GpmocOaellF2x:7j6R7MDASyLFfcm10YHboa4fjaellFk
                                                                                                                                                                                                  MD5:3D077D92A23E953D06DA0CC1434D6561
                                                                                                                                                                                                  SHA1:08A25622589B15774E65E7D57580DE7492D05E67
                                                                                                                                                                                                  SHA-256:D87014F69476760834198FA5E34F40689E7DF7E06116148C36BC92A33CF49CA0
                                                                                                                                                                                                  SHA-512:E3ED0CDFB47EA010FAFFE39EAD507DE470ECCE0AF239928723A4BE6C7F840A3F33B769AD324F5D607FFBDE72D022BDA4C76AF25A82A67E0FFA377A20532AB613
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................B...........................!...1A"QWt...356aq....7BRr..........%..................................9........................!..1A.35Qars....."q....#B...2c.............?..U..E..m..Q.b..H.......yJ.F9.p'.Ha.....#..F........)./. .I\N].u]B...t.kFn......2.+@bs...Z..e.l.`..nn..YP\c....e#$.. .U*u..}...V."...r<.&....[.......8..C...,.y.v.)i...t.Zp.0..C.y~.ba....,-...|G.O.n.A...9^...........ui..S..Q.DE..E!..^.....S..|....4.~..n.6.N.jt....m.._G..}.=-.~.g&...vR.D....jJ..mw.t...z.......sk.O........u.h.'....s...\8.m.-..../.I.k..Y8..z..(...*...D...U.Q.DE..E!..^..S...S..|....4.~....>.;.H}..<.o..aR.LXv8~.}1.84...TjW]?5.'........c.l{......l....z0.l./.'>k....`....=.+k.8.uO.U...J..o.'.vU}.DQ.DE.He.....c../.%5.r.7i..+.}|b.y
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5403), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5403
                                                                                                                                                                                                  Entropy (8bit):5.320410462510472
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:b7yVHBdtJY5kpr1KkFtVnWcPLEvtJWmzy5gsMSyRhscKyh6:fiHbLu+Nz8Umzy9MLR9h6
                                                                                                                                                                                                  MD5:8FF1B901FD6B2264C77CE860B9511562
                                                                                                                                                                                                  SHA1:C73986A3E7B061C323F7CB63CB9E65C8B28F6097
                                                                                                                                                                                                  SHA-256:2BDF253F6943469195BF1C7CB12A0785A2ED1E85298341EDF54570DD607A614A
                                                                                                                                                                                                  SHA-512:050E6798A25F0BEB52677E4F709A6010CA2655848D5D0F4198D492A7016BFEA055462CB001CAD14D0D7FB99064B41CD00216B27B5BBF1B9246AD8C17856E8CDE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/static/chunks/app/%5Blocale%5D/page-bde7d89ab18b6b85.js
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[61],{6563:function(e,t,l){Promise.resolve().then(l.bind(l,7700)),Promise.resolve().then(l.bind(l,996)),Promise.resolve().then(l.bind(l,2612)),Promise.resolve().then(l.t.bind(l,8173,23))},996:function(e,t,l){"use strict";l.d(t,{default:function(){return o}});var r=l(7437),n=l(2265),a=l(9422),i=l(4839),s=l(6463);function o(e){let t=[{value:"monthly",label:"Monthly",priceSuffix:"/month"},{value:"annually",label:"Annually",priceSuffix:"/year"}],l=[{name:"Free",id:"tier-free",href:"#",price:{monthly:"$0",annually:"$0"},description:"Best for occassional use.",features:[e.i18n.freeFeature01,e.i18n.freeFeature02],mostPopular:!1,action:"Get extension"},{name:"Pro",id:"tier-pro",href:"#",price:{monthly:"$2.88",annually:"$1.88"},description:"Best for intensive use.",features:["All in Free plan, plus:",e.i18n.proFeature01,e.i18n.proFeature02,e.i18n.proFeature03,e.i18n.proFeature04,e.i18n.proFeature05,e.i18n.proFeature06,e.i18n.proFeature07],
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):228338
                                                                                                                                                                                                  Entropy (8bit):5.258150661084035
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:f0sxTtYqAbdCH3g1gVgZNfMCxgfwajutqGcdSb0aXVYSg:R3g1gVgzfMCyfwCSb02VDg
                                                                                                                                                                                                  MD5:59B4106E9DA3FEDBE5C013352253EF8E
                                                                                                                                                                                                  SHA1:2C0B1671A613EE76727439A18BBD5985C85E83CD
                                                                                                                                                                                                  SHA-256:72D458EB42AF5BA2DA8AB910EAC61A8618A88DB350C17F586822312916E2768D
                                                                                                                                                                                                  SHA-512:60A72127D62DD885EEBCF49502DEAFC216D074F4DD0F1330A65EE089E29E6D3FF60D4C7A410C28140637EE3BCB92A86365C4CCC8A5960A872E8947F62836448C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (4040), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4042
                                                                                                                                                                                                  Entropy (8bit):5.320145486544282
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:fbD9k5nGLTd9aLx+DGb1xXg6o1ee19fLhGbUEGbVaojYiBwqxIFOr98PCeUWjLIH:6/LX3x0N15aojYiey1Z+l4
                                                                                                                                                                                                  MD5:19FE3D235B88CCD13E518CD7968AF79E
                                                                                                                                                                                                  SHA1:9E23D9DCA4EE0996176FCFA78430D17B895D407C
                                                                                                                                                                                                  SHA-256:EDC6F5639813BC1E59FBD27D57013C3096C9DF90354F09D097F7D41F7DED7E4C
                                                                                                                                                                                                  SHA-512:65933E31F585B4B231030FB244DC79CCC8E29563BA538EE002D5FF23DDB97B17EAAB201196B89187368F6459758B1FE6490CA03D3BAACA0E3956874E0ABB45D8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/static/chunks/reactPlayerYouTube.65db6d8013bb9f72.js
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[439],{8386:function(e,t,a){let l,s,r;var i=Object.create,o=Object.defineProperty,n=Object.getOwnPropertyDescriptor,p=Object.getOwnPropertyNames,y=Object.getPrototypeOf,u=Object.prototype.hasOwnProperty,c=(e,t,a)=>t in e?o(e,t,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[t]=a,h=(e,t,a,l)=>{if(t&&"object"==typeof t||"function"==typeof t)for(let s of p(t))u.call(e,s)||s===a||o(e,s,{get:()=>t[s],enumerable:!(l=n(t,s))||l.enumerable});return e},d=(e,t,a)=>(c(e,"symbol"!=typeof t?t+"":t,a),a),P={};((e,t)=>{for(var a in t)o(e,a,{get:t[a],enumerable:!0})})(P,{default:()=>T}),e.exports=h(o({},"__esModule",{value:!0}),P);var m=(r=null!=(l=a(2265))?i(y(l)):{},h(!s&&l&&l.__esModule?r:o(r,"default",{value:l,enumerable:!0}),l)),g=a(5338),f=a(6588);let b=/[?&](?:list|channel)=([a-zA-Z0-9_-]+)/,w=/user\/([a-zA-Z0-9_-]+)\/?/,k=/youtube-nocookie\.com/;class T extends m.Component{constructor(){super(...arguments),d(this,"callPlayer",g.cal
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1599
                                                                                                                                                                                                  Entropy (8bit):5.267838660635414
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                  MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                  SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                  SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                  SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):15406
                                                                                                                                                                                                  Entropy (8bit):2.118208335758731
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:dl315UkbFwea7e1zyafDdWYKa0JjQfZPXxJkZjVt+rZlsm0OIq:4kbFwea7e1zNDdWQ0JjYp0Lt+9rYq
                                                                                                                                                                                                  MD5:1C71DA3F366D195719C0359B6196E344
                                                                                                                                                                                                  SHA1:B44F12C2FA5BC4DF2E0C6945D6F7C8F685C297BE
                                                                                                                                                                                                  SHA-256:05D00353BBE5A28E02ACED35FC40D47CCF7609F59E274A693B24949B0E108271
                                                                                                                                                                                                  SHA-512:9DC064282B0D0C455AB5F4E517DEA5CACE7B20229AD23AC369A183A3056F2676BCEA17F358DBFB11587E727D610DC2EF4A354DAF2E4AAFFD27A971CE141C4822
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .................................................................................................lll.............................888.........lll.............................................000.\\\.........................................................................................................ddd.555.............................................^^^.........005.............................^^^...............................a.......4...r.......{...........................................b.......:...........j...........................................b.......g...........h...........................................c...................i...........................................c...................j...........................................c...................i...........................................c...........i.......i...........................................d...........0.......h...............................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5960)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):336288
                                                                                                                                                                                                  Entropy (8bit):5.580460197240273
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:O4EqsyIJDyA08y2IC1f7EvGgMShmCmQH9R2lfyiRiga:XEpJOL8yzQQScH9RShi1
                                                                                                                                                                                                  MD5:50B62CE5389DB53D9B6C3BE2B7D44A35
                                                                                                                                                                                                  SHA1:9FAE48A17CCCDD7CE15AF63B858CF0EB81A24037
                                                                                                                                                                                                  SHA-256:CDD55ECB9F23B26BACD28905BCEA531319FA9FBB3149A1F478F8B5DD495A55D5
                                                                                                                                                                                                  SHA-512:5D36BE857E3A45787F4C739ADF2DD9567B771AB571872A6926243EA1D1F17865583B3EDA70548A82F2F053678C7FA2C602BD9FC18EED53C6E9AA8CB0F9AAE855
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-RYK0TZWV56
                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):33714
                                                                                                                                                                                                  Entropy (8bit):5.6000922059935165
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:YYRgyq+e8d9x9KWcdwxEU/Dt4IvryfBl+SNaI2R1aG5Sm8RagqWH3soKJ5S:s+1d9OYEUR4RqMa/3SrAVJ5S
                                                                                                                                                                                                  MD5:508F05CC8ED5D854B35A7E2DA2DC0507
                                                                                                                                                                                                  SHA1:C3127CDE588A42CEE3DFB7FB147C5474A11C72DE
                                                                                                                                                                                                  SHA-256:B1E74CB5C1F3E6222CBAFAD460CF7F4DD465EABC2D7128DC3FF70DFB453FAAD8
                                                                                                                                                                                                  SHA-512:DEB6BD41F7455FB3EF5B9C0D5764704AE0746597BCCD5D18B78CCE12A94A26B11D0275BAC48CFB41C5B5ED400A31F6DA24DE222749B02A7702172D048B237460
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.youtube.com/s/player/0b866fa6/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                  Preview:(function(g){var window=this;'use strict';var wey=function(p){p.mutedAutoplay=!1;p.endSeconds=NaN;p.limitedPlaybackDurationInSeconds=NaN;g.kB(p)},$qy=function(){return{L:"svg",.X:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},j:[{L:"path",TB:!0,B:"ytp-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2.09 -0.5,-0.4 -1.10,-0.59 -1.90,-0.59 -0.59,0 -1.18,.19 -1.68,.49 -0.49,.3 -1.01,.80 -1.21,1.40 l 0,-7.90 -3.28,0 z
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (42641)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):42689
                                                                                                                                                                                                  Entropy (8bit):5.0409796038996655
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:ug+8hsZ3c3ejeeBRqZAH1+z3D3m6WTprSD:t+8hsZ3c3ejeeBRqP3D3mdS
                                                                                                                                                                                                  MD5:313EC28ABF9889ABEC5153D8318E8022
                                                                                                                                                                                                  SHA1:803E129F29A95ED5F5332C68064EA22862A5431D
                                                                                                                                                                                                  SHA-256:C4EBE81EC01C33BD339149314130D65C8A716890FE6C9EDB50300C0965C759B8
                                                                                                                                                                                                  SHA-512:565B3ACEBCC309736ED3EC84D2196ACB26F8E4F197E3DDBE2414DF9431B1D1AEA8A7AABE0EC6BA039ECCDE6CC9C5A4C4979AC7B8D75CBE696887E46F2DB7ECEE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/css/message-preview.css
                                                                                                                                                                                                  Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:bo
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):17231
                                                                                                                                                                                                  Entropy (8bit):4.6395789173631545
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:eOK8GivgngMQ+++aUOtyDg0UfKTw8D6B05z:2KggQrfOtYmmwnCz
                                                                                                                                                                                                  MD5:1E587FA30AE5BD661C7A0887BB95B40A
                                                                                                                                                                                                  SHA1:61EBB8871447746E634E9F20599A12F8D28E148F
                                                                                                                                                                                                  SHA-256:B9B048A94A13087FEA28CA2DFE0AC3125B59BEE2CE84829943918114045C707D
                                                                                                                                                                                                  SHA-512:036F3B878E1E979DD3033A40AAC5F7BF19FBF16A446FE0EB66B15A34C98F505EE5DA172052E46517570D13743BE809D3452AC7823005F2298C98FAA56E4220F3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/languages/en.js
                                                                                                                                                                                                  Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):121
                                                                                                                                                                                                  Entropy (8bit):4.69769680485545
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                                                                                                                                                  MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                                                                                                                                                  SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                                                                                                                                                  SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                                                                                                                                                  SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):33714
                                                                                                                                                                                                  Entropy (8bit):5.6000922059935165
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:YYRgyq+e8d9x9KWcdwxEU/Dt4IvryfBl+SNaI2R1aG5Sm8RagqWH3soKJ5S:s+1d9OYEUR4RqMa/3SrAVJ5S
                                                                                                                                                                                                  MD5:508F05CC8ED5D854B35A7E2DA2DC0507
                                                                                                                                                                                                  SHA1:C3127CDE588A42CEE3DFB7FB147C5474A11C72DE
                                                                                                                                                                                                  SHA-256:B1E74CB5C1F3E6222CBAFAD460CF7F4DD465EABC2D7128DC3FF70DFB453FAAD8
                                                                                                                                                                                                  SHA-512:DEB6BD41F7455FB3EF5B9C0D5764704AE0746597BCCD5D18B78CCE12A94A26B11D0275BAC48CFB41C5B5ED400A31F6DA24DE222749B02A7702172D048B237460
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(function(g){var window=this;'use strict';var wey=function(p){p.mutedAutoplay=!1;p.endSeconds=NaN;p.limitedPlaybackDurationInSeconds=NaN;g.kB(p)},$qy=function(){return{L:"svg",.X:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},j:[{L:"path",TB:!0,B:"ytp-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2.09 -0.5,-0.4 -1.10,-0.59 -1.90,-0.59 -0.59,0 -1.18,.19 -1.68,.49 -0.49,.3 -1.01,.80 -1.21,1.40 l 0,-7.90 -3.28,0 z
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6146), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6146
                                                                                                                                                                                                  Entropy (8bit):5.303391034397078
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:nQtLDrhAm5WbNa6B4E9GC8DUX20ub2IGTq9GCj2+TS1g6:e6BEfJ0GGTLK6
                                                                                                                                                                                                  MD5:6D4859FA9DE1C35E09B0E2BCA6832F24
                                                                                                                                                                                                  SHA1:743862FBC69EB68716FA0D1383497469A272606B
                                                                                                                                                                                                  SHA-256:44FADDD9B38C4C65326905457D6BCF30FBE8F38DF84FFD13D1F54EA09B02751C
                                                                                                                                                                                                  SHA-512:DAD46A4BFE79EB0EF9611264B2594C91949EED4038F18943B78CB62E5F2E08A6A164823D8F915A9561FC658B9F0A6B2711651978EB60440D23379EC2B268A916
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/static/chunks/app/not-found-6e6bfd7c6a0c10bd.js
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[160],{7370:function(e,t,n){Promise.resolve().then(n.bind(n,4927))},4927:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return l}});var r=n(7437),o=n(6264),i=n.n(o);function l(){return(0,r.jsx)("html",{lang:"en",children:(0,r.jsx)("body",{children:(0,r.jsx)(i(),{statusCode:404})})})}},8870:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return u}});let r=n(9920),o=n(7437),i=r._(n(2265)),l=r._(n(8321)),d={400:"Bad Request",404:"This page could not be found",405:"Method Not Allowed",500:"Internal Server Error"};function a(e){let{res:t,err:n}=e;return{statusCode:t&&t.statusCode?t.statusCode:n?n.statusCode:404}}let s={error:{fontFamily:'system-ui,"Segoe UI",Roboto,Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji"',height:"100vh",textAlign:"center",display:"flex",flexDirection:"column",alignItems:"center",justifyCo
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):154522
                                                                                                                                                                                                  Entropy (8bit):5.247737636222766
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:8+y+RFP/NEGZGUBf8qbcFy+uWCQM/mW/91KlYI8RiiGDinl8mPX4IUdDufGAQuyf:lviDukM/mWFMiGDMN4hdNA0wmP1
                                                                                                                                                                                                  MD5:481B6B940DF1F3125D814E0D67780144
                                                                                                                                                                                                  SHA1:8E26C8C53BADB447BB284C748642F2E1F356F203
                                                                                                                                                                                                  SHA-256:5814E68137CAD75256DF1CA65F48911A1BCC50F4D3E708724D0F6049FD699E44
                                                                                                                                                                                                  SHA-512:F35EE1ABB3FEFECECD3810EA7D9FD85712C09351443DFF47FF0A59C8147237105CC4D641E18F6ED4E5C61B78ACEB02FDF055C9617AA3639569137F730B4EDF3B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/static/chunks/604-f6a6c0583cb8d46f.js
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[604],{5032:function(e,t,n){"use strict";n.d(t,{S1:function(){return rv}});var r,i,o,u,s,a,c,l,f,d,p,h,v,g,y,m,b,w=function(e,t){return(w=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)};function _(e,t){if("function"!=typeof t&&null!==t)throw TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}w(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var E=function(){return(E=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e}).apply(this,arguments)};function S(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&0>t.indexOf(r)&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4439)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4615
                                                                                                                                                                                                  Entropy (8bit):5.388606613180615
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:W4FoEcEpq8zRRL5hEMVsdRVVMAVcs92rWgq94LBqCzosX:W4u8pLzRpTxsdRVHO6gqOVqCk4
                                                                                                                                                                                                  MD5:50D3113A6417AF47C5F5E6DCE84CF8AE
                                                                                                                                                                                                  SHA1:3A5CB54930D9BDCDAC313694DCE780A6E799B07D
                                                                                                                                                                                                  SHA-256:F511DFB178F405CA8B29A0F02C49AB45737ECF442BB5B0A82D7AA1E35869D179
                                                                                                                                                                                                  SHA-512:949822582B707799F982580B7462232D35B900A914AE1906BE9369DD204DBF0595E9A0763A081917F9C70FDD4020E9BAA2E087F42706CE56B67CAEAB29931C17
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/static/chunks/webpack-56e2a9ac570c354a.js
                                                                                                                                                                                                  Preview:!function(){"use strict";var e,t,r,n,o,a,c,u,i,f={},l={};function d(e){var t=l[e];if(void 0!==t)return t.exports;var r=l[e]={exports:{}},n=!0;try{f[e](r,r.exports,d),n=!1}finally{n&&delete l[e]}return r.exports}d.m=f,e=[],d.O=function(t,r,n,o){if(r){o=o||0;for(var a=e.length;a>0&&e[a-1][2]>o;a--)e[a]=e[a-1];e[a]=[r,n,o];return}for(var c=1/0,a=0;a<e.length;a++){for(var r=e[a][0],n=e[a][1],o=e[a][2],u=!0,i=0;i<r.length;i++)c>=o&&Object.keys(d.O).every(function(e){return d.O[e](r[i])})?r.splice(i--,1):(u=!1,o<c&&(c=o));if(u){e.splice(a--,1);var f=n();void 0!==f&&(t=f)}}return t},d.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return d.d(t,{a:t}),t},r=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},d.t=function(e,n){if(1&n&&(e=this(e)),8&n||"object"==typeof e&&e&&(4&n&&e.__esModule||16&n&&"function"==typeof e.then))return e;var o=Object.create(null);d.r(o);var a={};t=t||[null,r({}),r([]),r(r)];for(va
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (61955), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):61955
                                                                                                                                                                                                  Entropy (8bit):5.4374991079622665
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:ry/JH4SOyPxge0BSrK2/JCUirIOoZNAAqwPFXjp:rO4SHxgxSr1H9
                                                                                                                                                                                                  MD5:D3A90BDF05854076E63837125635FBA0
                                                                                                                                                                                                  SHA1:7E0DC5DA8D8FD0B0EF770CE6EDAD8D7CDE282483
                                                                                                                                                                                                  SHA-256:0E086F416679CB8879127CA06EA97F169EBF2FFE12255EFB7F96A61761658CE0
                                                                                                                                                                                                  SHA-512:298DC39B7FE308399CF87C10C572377187B1E0453F3C2138CEA6B21D696A6E78107FC1A87DFFCEAE397A9D5C7CF09FBEF6427863DE6C752E0B4A5D3956CC4503
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://vercel.live/_next-live/feedback/feedback.js
                                                                                                                                                                                                  Preview:(()=>{var e={62699:(e,t,n)=>{e.exports=n(96319)},54793:(e,t,n)=>{"use strict";n.d(t,{B5:()=>w,MO:()=>h,YG:()=>v,lg:()=>g,o:()=>m,pK:()=>l,xj:()=>u});var r=n(75698),o=n(85062),i=n(5326),a="vercel-live-feedback-hidden",s="vercel-live-feedback-optout",c=!1;function l(){return"1"===sessionStorage.getItem(s)}function u(){return"1"===sessionStorage.getItem(a)||c}var d,p=!1,f=function(){return document.querySelector("vercel-live-feedback")};function v(){var e;sessionStorage.setItem(s,"1"),null===(e=window.document.querySelector("vercel-live-feedback"))||void 0===e||e.remove(),(0,r.v)()}function h(){p=!0,sessionStorage.setItem(a,"1"),sessionStorage.removeItem(i.En);var e=f();e?(e.style.display="none",e.tabIndex=-1):(sessionStorage.setItem(a,"1"),(0,r.v)())}function g(e){var t=!window.matchMedia("(pointer: coarse)").matches&&sessionStorage.getItem(a);return"1"===t?(c=!0,!0):"0"===t?(c=!1,!1):e?(c=!0,!0):(c=!1,!1)}function m(e){return d?d(e):function(){}}var b=!1,y=function(){};function w(e){var
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):123171
                                                                                                                                                                                                  Entropy (8bit):5.301723818831299
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:+dw31mEtOhkUEfX4mCTa8mmN1zkjgfRv7:e8941Yjoz
                                                                                                                                                                                                  MD5:ED2D93D032BF8389079EFA9418FBDDFE
                                                                                                                                                                                                  SHA1:9C70ED86DCCB2F9D6938856B53C46D400E487044
                                                                                                                                                                                                  SHA-256:433D1CC1D2D3382200A71F771AA921CC4A3E90294E56CDEDA72776A023FC013D
                                                                                                                                                                                                  SHA-512:EE597598194757E95529E22F87F7B1E5AED4FC30936F17018B871CA7EE31DE3D5F87CBC217EB3715AC159BEF2CE37A037EDAA5213F8550506FA6628C7F04D556
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/static/chunks/23-b521a76ad68da8ac.js
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23],{9492:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},7108:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.the
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17771), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):17771
                                                                                                                                                                                                  Entropy (8bit):5.244646862747491
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:3nqw/UxYT8HDB9KJy7hGaJNbUZDkM0kWEiOVNSMI9kXZ3A/D0tV3iTKy2:azB9KJy7hGaJNbUZDkM0kWEiGNSMI9k/
                                                                                                                                                                                                  MD5:73FC2F46524EE6882F8BF380D62418F4
                                                                                                                                                                                                  SHA1:AC09CE972EBCD4A46059EAA2CB3D58207B1295DA
                                                                                                                                                                                                  SHA-256:32F8388208B1455DAAF255A2B364FF6C284D3A080FCD364E5BEC135915D24BBE
                                                                                                                                                                                                  SHA-512:0ED03990CA0A78684C72009E688A29BD92C2A0AD456891DABDDC2336B06598925A2C2F6A70772B250610FB31FA34CB822BD9DB032B9E080F75758F368BB0A6E5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),c=i("5868");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function l(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);e&&(s=s.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,s)}return i}function g(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?l(Object(i),!0).forEach((function(e){d(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):l(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}funct
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65003), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):157794
                                                                                                                                                                                                  Entropy (8bit):4.7558126460162375
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:Q9sCrdVTaV2qw8T2ZyMo3BV56u6tLf1ob2qgG/:Q9LdVeEqwZpo3l6u6fMRgG/
                                                                                                                                                                                                  MD5:997CC2A850FE5C9377085A80D6FB14A3
                                                                                                                                                                                                  SHA1:12E833EE28943694383139F61FE31F097AE2B08C
                                                                                                                                                                                                  SHA-256:BD1E5A263B7E2ABE9B7FBA4094219B515E07359F1A3BFCE365C589DBFCE9312E
                                                                                                                                                                                                  SHA-512:DD54591871CCC9FE1BE24D4452D1BED392E568E4B415A0E5E0F90CEA382F66145C511F7114A07B120A08956DFB383568F590F508E32522100033D6CE8F79DC10
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:!function(a){"object"==typeof exports&&"undefined"!=typeof module?module.exports=a():"function"==typeof define&&define.amd?define([],a):("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).psl=a()}(function(){return function i(e,n,t){function m(o,a){if(!n[o]){if(!e[o]){var s="function"==typeof require&&require;if(!a&&s)return s(o,!0);if(r)return r(o,!0);throw(a=new Error("Cannot find module '"+o+"'")).code="MODULE_NOT_FOUND",a}s=n[o]={exports:{}},e[o][0].call(s.exports,function(a){return m(e[o][1][a]||a)},s,s.exports,i,e,n,t)}return n[o].exports}for(var r="function"==typeof require&&require,a=0;a<t.length;a++)m(t[a]);return m}({1:[function(a,o,s){o.exports=["ac","com.ac","edu.ac","gov.ac","net.ac","mil.ac","org.ac","ad","nom.ad","ae","co.ae","net.ae","org.ae","sch.ae","ac.ae","gov.ae","mil.ae","aero","airline.aero","airport.aero","accident-investigation.aero","accident-prevention.aero","aerobatic.aero","aeroclub.aero","aerodrome.aero"
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (25512), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):25514
                                                                                                                                                                                                  Entropy (8bit):5.409075525508416
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:UH2ShSVfarE2hKUnZ7kVa/CXuQKhBvy6kAADrx:22oSVfaw23kVa/CXuQKhBvy6kfrx
                                                                                                                                                                                                  MD5:9A91E6C0CC08FD8D977D694A3F55C6E6
                                                                                                                                                                                                  SHA1:53B62C8CDB79DDFDAFB63954551781C037214DAF
                                                                                                                                                                                                  SHA-256:9EB9E6FBB68F6819E50298BCA66631E5128EBC7863161BA17AD5CC67040F7769
                                                                                                                                                                                                  SHA-512:E6E9F6AF28732A622D2FF1920DFD0F7CFFAE2991477FFEB1EDD861DEE1B817C68713CDECC218805A7160EBF62ADD2CC3DDA642AAC199118EF4F8F918E3F97156
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/static/chunks/82-72168b8addf1c7c9.js
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82],{9535:function(e){"use strict";var t=function(e){var t;return!!e&&"object"==typeof e&&"[object RegExp]"!==(t=Object.prototype.toString.call(e))&&"[object Date]"!==t&&e.$$typeof!==r},r="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function n(e,t){return!1!==t.clone&&t.isMergeableObject(e)?l(Array.isArray(e)?[]:{},e,t):e}function a(e,t,r){return e.concat(t).map(function(e){return n(e,r)})}function o(e){return Object.keys(e).concat(Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter(function(t){return Object.propertyIsEnumerable.call(e,t)}):[])}function i(e,t){try{return t in e}catch(e){return!1}}function l(e,r,s){(s=s||{}).arrayMerge=s.arrayMerge||a,s.isMergeableObject=s.isMergeableObject||t,s.cloneUnlessOtherwiseSpecified=n;var u,c,p=Array.isArray(r);return p!==Array.isArray(e)?n(r,s):p?s.arrayMerge(e,r,s):(c={},(u=s).isMergeableObject(e)&&o(e).forEach(function(t){c[t]=n(e[t],u)}),o(r)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):228338
                                                                                                                                                                                                  Entropy (8bit):5.258150661084035
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:f0sxTtYqAbdCH3g1gVgZNfMCxgfwajutqGcdSb0aXVYSg:R3g1gVgzfMCyfwCSb02VDg
                                                                                                                                                                                                  MD5:59B4106E9DA3FEDBE5C013352253EF8E
                                                                                                                                                                                                  SHA1:2C0B1671A613EE76727439A18BBD5985C85E83CD
                                                                                                                                                                                                  SHA-256:72D458EB42AF5BA2DA8AB910EAC61A8618A88DB350C17F586822312916E2768D
                                                                                                                                                                                                  SHA-512:60A72127D62DD885EEBCF49502DEAFC216D074F4DD0F1330A65EE089E29E6D3FF60D4C7A410C28140637EE3BCB92A86365C4CCC8A5960A872E8947F62836448C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-common.js
                                                                                                                                                                                                  Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2696
                                                                                                                                                                                                  Entropy (8bit):4.890401782532851
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:YVHloxVIfvlT6/5BFGc0FdKCN7b2K/jmZXU/i0pw642Rsa4/Uyeh7:OoS3lO/vFG3FFEK/jmZXU/iYwoRWUVh7
                                                                                                                                                                                                  MD5:043A44F6EBB8F68D5F99569661255E7C
                                                                                                                                                                                                  SHA1:24F53621C7FB1FDF0702A7C0A61750DB7971C161
                                                                                                                                                                                                  SHA-256:482DE9B572D4717980462A86E7AD2E80837FFC9232A7052F606E8E7CFD2DC304
                                                                                                                                                                                                  SHA-512:D97486CC3137087640914834CAB59BCD54F64F4884259155895E9D7BFCB561B08E56F2980F2AC44B95E57C11F5B21CCDE1C5F78919DC75F3B9ADF8B8518CD1EF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:{"ok":true,"data":{"settingsVersion":"2-31-0","propertyName":"Netflix Subtitle Translator","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=65d41d689131ed19d96ed203"},"widget":{"type":"inline","version":26,"agentDrivenStatus":false,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":520,"width":350}},"theme":{"header":{"text":"#ffffff","background":"#ef4040"},"agent":{"messageText":"#ffffff","messageBackground":"#039746"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":false,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"click":"slide"},"visibility":{"all":{"showWhenOffline":true},"desktop":{"position":"cr","show":true},"mobile":{"position":"cr
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2123
                                                                                                                                                                                                  Entropy (8bit):5.341505805195785
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:BPUiHVX3KzTxq+FpaRC47JhaP7a10LZpNHfmoeaYZwUn0fMIrBpUsHkTf:D4r0n7JholSQuoBH6
                                                                                                                                                                                                  MD5:E23DE4468AED4673DFB2A72D5B14FFBD
                                                                                                                                                                                                  SHA1:045997C096C7ECAE027DD6EAED16DE6DC8330CFA
                                                                                                                                                                                                  SHA-256:BD387A0C0548265742BB340EDF2BB9B887016DCA461028AC8C41481C2CBC75FE
                                                                                                                                                                                                  SHA-512:8C8B8CEA707D2E5AD0FE30558988B3E64ABA662D8B3620E96AF6CB873923B7E81498D73EA74A6384A81DA807B9B70B36E2336241B9EBBD3D2AD0B5F360E78310
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(function(global){..global.$_Tawk_AccountKey='65d41d689131ed19d96ed203';..global.$_Tawk_WidgetId='1hn295oee';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):172831
                                                                                                                                                                                                  Entropy (8bit):5.252407193674261
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:IVjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Gguk:Gzug758kkEiXjOAprX2wd5WjguGOo
                                                                                                                                                                                                  MD5:89EF5CBEACECE4BCB75BBEFBAEC33DC9
                                                                                                                                                                                                  SHA1:AFD673D3E1289070F4E66E592A58223D764C573E
                                                                                                                                                                                                  SHA-256:71ED963804CBD4B773B16A2E290FB534288140999CCA4833A8FF300A9D72A9B1
                                                                                                                                                                                                  SHA-512:587470CD2713AE2DD6E4EF44A3C9AD5442872F298B79B02A29ADE777C9A879FF4C159116441D6297F13D3EEC996762F0E36EDF6933AE8B0A37502E1501C3065E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[971],{4417:function(e,t,n){var r,l=n(2265),a=n(5689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S=
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (906), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):906
                                                                                                                                                                                                  Entropy (8bit):5.071554212345257
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:lDVMeAuNUxxqUhjCK7B/AfBxGfDqrxGfNvuVsaDzB75HRxaHzBB:lDVMFuKxqUhGgB/ATG7qtGxu2+15LUb
                                                                                                                                                                                                  MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                                                                                                                                                                                  SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                                                                                                                                                                                  SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                                                                                                                                                                                  SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21027)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):21091
                                                                                                                                                                                                  Entropy (8bit):5.144094859225093
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:L6wRs7JXYY7JXYCLNz4CFyMODm+ENerM0IZLUJfQmaKNiBChKawiG8CE+tj8teuL:2wk5R3hO9ENWVIXryMa/7N
                                                                                                                                                                                                  MD5:11194FD78774F101C918357F7ECC2C0E
                                                                                                                                                                                                  SHA1:6B32F063CF15787EB68774FC121166095AD44C5A
                                                                                                                                                                                                  SHA-256:3E850B2A8A9A6B756CC2F6B4E6D7F7DD6FCEDFE7499E0F41AC36435B0A92439C
                                                                                                                                                                                                  SHA-512:7F5EBD5A8A6756353668414AF9B2A6BCBA6B6DB77F0B00B352048D79B3AD3A75386039EBB6729EC2CC9F4CA55F024304047C6FCA0DD693E17A18CC08CA8C2CD1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/static/css/118b828836f0b332.css
                                                                                                                                                                                                  Preview:/*.! tailwindcss v3.3.6 | MIT License | https://tailwindcss.com.*/*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before{--tw-content:""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18219), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):18219
                                                                                                                                                                                                  Entropy (8bit):5.4553394933223585
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:KuOX//96+DhKk0ptBF4z0kIzCQl2kL3kk:8M+gfV+DU
                                                                                                                                                                                                  MD5:FFBC2AF38A886094DEBF3706A141C4A5
                                                                                                                                                                                                  SHA1:7A81C45AA87AC47F08B63D2D45DC6D88B8BDB5C0
                                                                                                                                                                                                  SHA-256:04B2F5FE05A0DC60BAC0BC434231BB2436936BB73827B8362F08D72F763AED6A
                                                                                                                                                                                                  SHA-512:942B673F3A9E9CA571E8E5D75450833B573559299C876848AB496EFEE4D03FE2B30FEAB82A28E20557FFF9B5B03CC2E0E750429BED65EE16E5C8B3C351103335
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6146), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):6146
                                                                                                                                                                                                  Entropy (8bit):5.303391034397078
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:nQtLDrhAm5WbNa6B4E9GC8DUX20ub2IGTq9GCj2+TS1g6:e6BEfJ0GGTLK6
                                                                                                                                                                                                  MD5:6D4859FA9DE1C35E09B0E2BCA6832F24
                                                                                                                                                                                                  SHA1:743862FBC69EB68716FA0D1383497469A272606B
                                                                                                                                                                                                  SHA-256:44FADDD9B38C4C65326905457D6BCF30FBE8F38DF84FFD13D1F54EA09B02751C
                                                                                                                                                                                                  SHA-512:DAD46A4BFE79EB0EF9611264B2594C91949EED4038F18943B78CB62E5F2E08A6A164823D8F915A9561FC658B9F0A6B2711651978EB60440D23379EC2B268A916
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[160],{7370:function(e,t,n){Promise.resolve().then(n.bind(n,4927))},4927:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return l}});var r=n(7437),o=n(6264),i=n.n(o);function l(){return(0,r.jsx)("html",{lang:"en",children:(0,r.jsx)("body",{children:(0,r.jsx)(i(),{statusCode:404})})})}},8870:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return u}});let r=n(9920),o=n(7437),i=r._(n(2265)),l=r._(n(8321)),d={400:"Bad Request",404:"This page could not be found",405:"Method Not Allowed",500:"Internal Server Error"};function a(e){let{res:t,err:n}=e;return{statusCode:t&&t.statusCode?t.statusCode:n?n.statusCode:404}}let s={error:{fontFamily:'system-ui,"Segoe UI",Roboto,Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji"',height:"100vh",textAlign:"center",display:"flex",flexDirection:"column",alignItems:"center",justifyCo
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):339746
                                                                                                                                                                                                  Entropy (8bit):5.620571643577492
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:8KUSdmKW/4OfycA8wsYvGWe0lLFxAF7Yjy/vkLm/AM:81SawOacA80Gh0lL3AF7Yj2v19
                                                                                                                                                                                                  MD5:3DAE458E992281700CE17EF2F083199F
                                                                                                                                                                                                  SHA1:72FE77B91D103725F629DE6DAA6A3A97BB0C8C34
                                                                                                                                                                                                  SHA-256:A85A9F9E30E69C965216D499BE90215AE7589BBDEB3EC493FE9478E87D0FF4BF
                                                                                                                                                                                                  SHA-512:425F137CF1D9366A80620A84D7555B46D1A051619365A31C8C705431C194C43FED465D6B73728B264464C64BB9A5AE665B5547B64935C444F24B06177AC4A038
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.youtube.com/s/player/0b866fa6/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                  Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=da(this);function u(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):82913
                                                                                                                                                                                                  Entropy (8bit):5.160222737147115
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:kURUFvX9zXAfE4dm9+fuDosXRfMySUHM1ONdYO31hY6d/o6cyO4fefHvSAW64F:kURUZXGfzd1uU+8ODY6JORfHBWJF
                                                                                                                                                                                                  MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                                                                                                                                                                                  SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                                                                                                                                                                                  SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                                                                                                                                                                                  SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15416), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):15416
                                                                                                                                                                                                  Entropy (8bit):5.425654111597158
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:QCiFeD79LJquKXePxNss2BjCwSMGXEbpWF8aHC0kz20McCQRFxYQu4B7C6SXXnVx:8gn7jKXssFGxqWzP0M0S4BC6SnVx
                                                                                                                                                                                                  MD5:BB6723C65FE43151B5D696A0F62F0E15
                                                                                                                                                                                                  SHA1:4FC0F5AB0D4E9C32F0F8387006B9CF7EC2E39887
                                                                                                                                                                                                  SHA-256:E152EAE4FE3544715E6A482B8918DD183BF305D8D285665D0A1B7CCD2E36C5CE
                                                                                                                                                                                                  SHA-512:8CCF168CF64DAACB25C9EB374E20302B63775DF78E6E9F2FB8AFE346900D6AAA758A23BDC2B77B593A225C16411ED4DEFB437E2F515A4F546EFA9CBCB9E54C48
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{2612:function(e,t,n){function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}n.d(t,{default:function(){return a}});var i=n(2265),o=n(4480);function a(e){let{locale:t,...n}=e;if(!t)throw Error("Failed to determine locale in `NextIntlClientProvider`, please provide the `locale` prop explicitly.\n\nSee https://next-intl-docs.vercel.app/docs/configuration#locale");return i.createElement(o.P,r({locale:t},n))}},6463:function(e,t,n){n.r(t);var r=n(1169),i={};for(var o in r)"default"!==o&&(i[o]=(function(e){return r[e]}).bind(0,o));n.d(t,i)},8173:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return b}});let r=n(9920),i=n(1452),o=n(7437),a=i._(n(2265)),l=r._(n(4887)),s=r._
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):462
                                                                                                                                                                                                  Entropy (8bit):5.0336187634870235
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:XzjbdHhjbzrkU5QPlAXPnJXoP1OXoPKwXoPQ/XoPyXqXoPo4IcdrXYb7zlrNhyVD:fbjsOBXMOXwXH/XNXqXf4fDQ7zhGk6
                                                                                                                                                                                                  MD5:8EEDC9E8AB2A40373EB62A03672A39D1
                                                                                                                                                                                                  SHA1:7166B229FB4D45E4C29FEBEF9DD84C25FDC9425D
                                                                                                                                                                                                  SHA-256:E70D963E7F59350B16DCBA9796AD8AEC2001738B6756509C4EA77E2BFB0921F0
                                                                                                                                                                                                  SHA-512:628E976F569BF76DB31E604A43C51C426CB5EF80E32EFF0BC7A820DF01E2A88735A3712B794BE77B1054EFF3C5914D474D2689A16FCFDC4DF1D2410DEA247363
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/static/chunks/main-app-f73cdb3bce740b12.js
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{8391:function(e,n,t){Promise.resolve().then(t.t.bind(t,5751,23)),Promise.resolve().then(t.t.bind(t,6513,23)),Promise.resolve().then(t.t.bind(t,6130,23)),Promise.resolve().then(t.t.bind(t,9275,23)),Promise.resolve().then(t.t.bind(t,5324,23)),Promise.resolve().then(t.t.bind(t,1343,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[971,23],function(){return n(1028),n(8391)}),_N_E=e.O()}]);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):246
                                                                                                                                                                                                  Entropy (8bit):6.698950064897705
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPkZepcbmEQpeW/6TKxmsVOId+9c9V3cfp:6v/7sgpBEUeW/6TKF06+9c9Vsx
                                                                                                                                                                                                  MD5:92B0F90080079989E5E713FE5FFCCAE9
                                                                                                                                                                                                  SHA1:B94FCFC5A3ABD1C755244974E6BF2F18C659B02E
                                                                                                                                                                                                  SHA-256:7E84B9711C36BF6E5E780678133DD5F2FBA36A78BA98392F8DAB14A34CF1422D
                                                                                                                                                                                                  SHA-512:1420056BFC7A20F08280805A24290239C98B44C2C34A0B23CB98380CA240133BFAF3A3C4454A67A71A9D333CF34CD51EA41E0BD5D269A12E310CC1AFD01F1B41
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....D......'PLTE{..r.....x...c..o.....2..~.........%{?S....pHYs................uIDATx..I..1........J.#...u...D>~.C.Kf.(.3......|.....$g!..F.....U[DD.iB...y...:....}X.f....[5...M?X.k).......X..9.....IEND.B`.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 32x32, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):470
                                                                                                                                                                                                  Entropy (8bit):7.427940597878459
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:bsZKS8280nS+A4u7pBeb29WIo/p8ia5Gv97ADUIXpyCAf:bsZKS829nS+A4+pR9pkfbv98DUIsCAf
                                                                                                                                                                                                  MD5:814B5E1A78A1F0F4A81867986FC04B3E
                                                                                                                                                                                                  SHA1:47F182F475DBF1155ABCD5B9832621CDD4111E65
                                                                                                                                                                                                  SHA-256:731227141BB8AF6B6AC925DA48C8179CF69A702A02D9DF040166886A21A6CEFB
                                                                                                                                                                                                  SHA-512:70BD732E8BD54FD3143D1D1D1CA1FF65255746EE93909AC93ECAB28BC4F2E566B1D0CC8A5D0DF83579A8766DEFE38373300E20E338CDBA7AAC66D41C79FC0FE4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar03.png&w=32&q=75
                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........* . .>.:.G.."!0......l..2.up..`.H..]kF.,..o..fk..[.....u....s.=...._.p....{3.<.V....~.F.x.e.!=E. ....\3...p.V...on.n.'AN.....&6.t..1...-. ..;..4O..L...3.W..f.><[...:=......V.fh..M&*Z..O.h.../<.B...Wqs...J....@V..w^C%......Hg.....WeC>;y;..$^.;.Yn....4..t.$....X&E...l.>(....{fGk._.a&...#..a..?..*..W.B@...Z."J8....U....)a.;Pb..=.-..E6.2|..Spq+....(*.... ......N6...&A...X{v.uX.'...e.&s..s1.)h1....H...gcE.XE#.{.+........
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):52603
                                                                                                                                                                                                  Entropy (8bit):5.316331138717284
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                  MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                  SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                  SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                  SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):122582
                                                                                                                                                                                                  Entropy (8bit):5.5363390710162745
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:gFxo38NVITGo0p4+2oVorVFGmH1lZICpIEfv+thZ0GTTUGt8vpH:gaGo0p4EViV8mH1lZICpIEfv+thZ0GTu
                                                                                                                                                                                                  MD5:DCCACE4C2B1EE2B9A5E157A095EB88F4
                                                                                                                                                                                                  SHA1:99957DA0704EA47690A79BA8A26B08D36B84B20C
                                                                                                                                                                                                  SHA-256:8C42F093F5D9FD969B72C2C8EA409153F0F84E1C1292115BB2C73A97CC2C3083
                                                                                                                                                                                                  SHA-512:3CB72CF439F7FDA2BDD5DCE962396D4285B076CA233825BC1CC801B7CCD10D35629634CA5025F1B217494C7249CA08DADA567416E28572E42F1118EF311807DC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.youtube.com/s/player/0b866fa6/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                  Preview:(function(g){var window=this;'use strict';var GY=function(p){g.up(p,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Bv()).toString(36));return p},pl=function(p,C,V){Array.isArray(V)||(V=[String(V)]);.g.RQa(p.S,C,V)},kzf=function(p){if(p instanceof g.dx)return p;.if(typeof p.cI=="function")return p.cI(!1);if(g.Pv(p)){var C=0,V=new g.dx;V.next=function(){for(;;){if(C>=p.length)return g.aJ;if(C in p)return g.hT(p[C++]);C++}};.return V}throw Error("Not implemented");},x88=function(p,C,V){if(g.Pv(p))g.tB(p,C,V);.else for(p=kzf(p);;){var N=p.next();if(N.done)break;C.call(V,N.value,void 0,p)}},Yd1=function(p,C){var V=[];.x88(C,function(N){try{var H=g.IL.prototype.C.call(this,N,!0)}catch(X){if(X=="Storage: Invalid value was encountered")return;throw X;}H===void 0?V.push(N):g.BTY(H)&&V.push(N)},p);.return V},zoy=function(p,C){Yd1(p,C).forEach(function(V){g.IL.prototype.remove.call(this,V)},p)},Ror=function(p){if(p.a$){if(p.a$.locationOverri
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (535), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):535
                                                                                                                                                                                                  Entropy (8bit):5.04039722532291
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:lDH1QZedlqt8HD3GB+hiFEMJhvRQwadb0xq4RV2UxZB:lDVMeXq/+hiDbJQwa6xqcV9LB
                                                                                                                                                                                                  MD5:C506281367048D4A134C9AFFBC68C8C6
                                                                                                                                                                                                  SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                                                                                                                                                                                  SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                                                                                                                                                                                  SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-2d0b9454.js
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):25188
                                                                                                                                                                                                  Entropy (8bit):7.985237448275168
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:BEeSQzEJ/lapU2lX3c1531zMzqsU982GOYgz3V9i71HMoK2S3TaXAA4Ghf:5zEKpUEcBzzsUCzSlcaoK2S3/Gh
                                                                                                                                                                                                  MD5:48CAFE7E38B7483617DD7ED7705E6A28
                                                                                                                                                                                                  SHA1:E9174727007CB1E680C410D842AF96041FD55DA0
                                                                                                                                                                                                  SHA-256:658ED48B31D9122A704440C5FD54145BF719DA619F0DAFE45796320FF3B2ADC3
                                                                                                                                                                                                  SHA-512:59824A15E32213D02A1EE6E41ECC5FFA35181518716CCE75AD61C2D2ED5C551A07AA89D069E151D287C968A4E0A12D50F5ACDECE914E4EDD32B2CCF81D6D96EC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://i.ytimg.com/vi_webp/EHl0aOIQidQ/maxresdefault.webp
                                                                                                                                                                                                  Preview:RIFF\b..WEBPVP8 Pb.......*....>m6.H$/*+.......en..S..$..fyp._L...._...G}q....w.{...d.+6..+....8.2...................?6...................2.(.;...?.........c...G.....~..O.?.S.7.G.......[;......'...........d...q..........[.h....?....7.m...O.......7.o...#...Y.......{...........?....C.>....].j........Z..y....n...W......Tz.......:R.....[....{...BL;..v6/...|..(.... *.....%...."_+..5...r.e..7...- ..m...f.2.h1.y.&*.md'.)x.e.v8...Xl....W...v.)E;L..@T.W..t.(.u"X.>...G.......JO..8..\.9j........*.p.=.E_.$.8..8.^..c..r......#...]..7..........=..w..9....0..H.1Rs..Z....K_....)......76.....A..6,..8....5W.$a)..n4d.+..._:".N%2..(..I.....4@.G..N..si.>X..~.....j0Z..Na...^?Ei...-6.W%.:".si~..).WW..Zu."...+q.8a.T.i.e..Q~.h..WU/.ZtE.M.k.'..$...e&t.d......D.3.S.A......|..L..i.......>3....|...'..p?Z.e~..J..4...v.7....-..5.).A.h...1.....2.6K.W^.9&Ba.......5^>. ..$.D,..I..&5.>.~..${..S#.~.gO *_+.........x*..v.m.K)..._.....nYv...b"...6...6=......0y.'%+...E
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1609
                                                                                                                                                                                                  Entropy (8bit):5.268171846580519
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                  MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                  SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                  SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                  SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:HKmn:qmn
                                                                                                                                                                                                  MD5:EC331136E75314D2030EE013B6069921
                                                                                                                                                                                                  SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                                                                                                                                                                  SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                                                                                                                                                                  SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAki5Nb1y_qtuhIFDQbtu_8=?alt=proto
                                                                                                                                                                                                  Preview:CgkKBw0G7bv/GgA=
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):405468
                                                                                                                                                                                                  Entropy (8bit):5.175645713324672
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:hIzoaFUgMnTthFgVMMMg7UDBcpILvPptpm8p7M6oya+MOn4yBOx5juDEnXrDJc7M:ioaFU5FgqMMg7UDBcMpoyAufNwcb8o3m
                                                                                                                                                                                                  MD5:E94AFCD9E618B8EFDE7CADF9B0A20EB8
                                                                                                                                                                                                  SHA1:3C4C5D48600AA0EDB8C26ADA3AA546F9436FE867
                                                                                                                                                                                                  SHA-256:A66DB85A1D0CD32D4E2D98A9AE6E5AE21761FFD0341CAF706C2DAD434C1A3DD2
                                                                                                                                                                                                  SHA-512:F2E2896007E2F8D2C87CCE1F864B39A9941DEE809B2E13E9F02E88B2F857E34414078F7F82270C555AB6BE3C1F825F61DD986BBA9D1E26FA82A2C51D3149C2FE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.youtube.com/s/player/0b866fa6/www-player.css
                                                                                                                                                                                                  Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):339746
                                                                                                                                                                                                  Entropy (8bit):5.620571643577492
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:8KUSdmKW/4OfycA8wsYvGWe0lLFxAF7Yjy/vkLm/AM:81SawOacA80Gh0lL3AF7Yj2v19
                                                                                                                                                                                                  MD5:3DAE458E992281700CE17EF2F083199F
                                                                                                                                                                                                  SHA1:72FE77B91D103725F629DE6DAA6A3A97BB0C8C34
                                                                                                                                                                                                  SHA-256:A85A9F9E30E69C965216D499BE90215AE7589BBDEB3EC493FE9478E87D0FF4BF
                                                                                                                                                                                                  SHA-512:425F137CF1D9366A80620A84D7555B46D1A051619365A31C8C705431C194C43FED465D6B73728B264464C64BB9A5AE665B5547B64935C444F24B06177AC4A038
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=da(this);function u(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):66357
                                                                                                                                                                                                  Entropy (8bit):5.2146110306889755
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:L/BapP/pgK29O+nch/lN6ClEM1N/g8KhJWWX+:L+D6ClDo8KhcWu
                                                                                                                                                                                                  MD5:A4DF45BD13A2B4BED6BBAFB681364748
                                                                                                                                                                                                  SHA1:279B5D68B4E2AFF18194FEC393C356AF9C48DF72
                                                                                                                                                                                                  SHA-256:17DE90C18B8A94278A414C6A5FA9678AE9D621979A910B0ADDBCA726A7910C71
                                                                                                                                                                                                  SHA-512:DD2A2149B7A7735AB228D0C43AA05C37D5919C5CD98AD5813765EC72E75176629A3123AC86C10D98D7565B2B128073F4C63D8E8B15352F701C8DA1108641E61C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[603],{4681:function(e){var t,r,i,o,n,s,a,c,p,u,_,h,l,f,d,g,m,y,v={DEBUG:!1,LIB_VERSION:"2.49.0"};if("undefined"==typeof window){var b={hostname:""};g={navigator:{userAgent:""},document:{location:b,referrer:""},screen:{width:0,height:0},location:b}}else g=window;var k=Array.prototype,x=Function.prototype,S=Object.prototype,w=k.slice,q=S.toString,E=S.hasOwnProperty,O=g.console,I=g.navigator,D=g.document,A=g.opera,T=g.screen,B=I.userAgent,U=x.bind,$=k.forEach,P=k.indexOf,C=k.map,j=Array.isArray,N={},M={trim:function(e){return e.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")}},F={log:function(){if(v.DEBUG&&!M.isUndefined(O)&&O)try{O.log.apply(O,arguments)}catch(e){M.each(arguments,function(e){O.log(e)})}},warn:function(){if(v.DEBUG&&!M.isUndefined(O)&&O){var e=["Mixpanel warning:"].concat(M.toArray(arguments));try{O.warn.apply(O,e)}catch(t){M.each(e,function(e){O.warn(e)})}}},error:function(){if(v.DEBUG&&!M.isUndefined
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):151
                                                                                                                                                                                                  Entropy (8bit):4.830399334426474
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                                                                                                                                                  MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                                                                                                                                                  SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                                                                                                                                                  SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                                                                                                                                                  SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-app.js
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (2172), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2174
                                                                                                                                                                                                  Entropy (8bit):5.313308304404837
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:fbO6v3MEKs051q+wE5LGuzO32FEKKlzmREKmKsHTm+U6:d3Q5EtE5iaCS6
                                                                                                                                                                                                  MD5:12DBF49D99A0C6A93CAB5F8638FF3863
                                                                                                                                                                                                  SHA1:F84472AAE51177AD19B63C8738203829E64AF532
                                                                                                                                                                                                  SHA-256:247E61A2B739BE7AD17244720A9270264167D954AC690767AAB17E444830C1B5
                                                                                                                                                                                                  SHA-512:06CAE7BDF85C848AF9C1564EC21C144A771607F6A83552B8F0EE29DA64B8D85569F4C8C24A85076B8088960E6C45A91228FD34D73E73531394BBE1BFB79243E2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[203],{5491:function(e,n,t){Promise.resolve().then(t.t.bind(t,9681,23)),Promise.resolve().then(t.bind(t,668)),Promise.resolve().then(t.bind(t,7776)),Promise.resolve().then(t.bind(t,5021)),Promise.resolve().then(t.bind(t,2612)),Promise.resolve().then(t.t.bind(t,8173,23)),Promise.resolve().then(t.t.bind(t,231,23)),Promise.resolve().then(t.t.bind(t,4080,23)),Promise.resolve().then(t.t.bind(t,1090,23))},5021:function(e,n,t){"use strict";t.d(n,{default:function(){return f}});var s=t(7437),o=t(4839),a=t(6463),i=t(2265);let{Link:r,redirect:l,usePathname:c,useRouter:u}=(0,t(5758).iV)({locales:["en","zh-CN","zh-TW","ja","ko"],pathnames:{"/":"/","/pathnames":{en:"/pathnames","zh-CN":"/lujing"}},localePrefix:"as-needed"});function f(e){let{children:n,defaultValue:t,label:r}=e,l=u(),[f,d]=(0,i.useTransition)(),h=c(),p=(0,a.useParams)();return console.log("router:",l),console.log("pathname:",h),console.log("params:",p),(0,s.jsxs)("label",{clas
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2179
                                                                                                                                                                                                  Entropy (8bit):7.715479492665355
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:UZAEc5kR7MDASZ4LF6yc5w260YMrKr3oFUz4k3GpmocOaellF2x:7j6R7MDASyLFfcm10YHboa4fjaellFk
                                                                                                                                                                                                  MD5:3D077D92A23E953D06DA0CC1434D6561
                                                                                                                                                                                                  SHA1:08A25622589B15774E65E7D57580DE7492D05E67
                                                                                                                                                                                                  SHA-256:D87014F69476760834198FA5E34F40689E7DF7E06116148C36BC92A33CF49CA0
                                                                                                                                                                                                  SHA-512:E3ED0CDFB47EA010FAFFE39EAD507DE470ECCE0AF239928723A4BE6C7F840A3F33B769AD324F5D607FFBDE72D022BDA4C76AF25A82A67E0FFA377A20532AB613
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://yt3.ggpht.com/to7pU30GbATtz0KysLZTJajeJu06HM-I5ykGruD-j-h6heLEElwevfc_ok0SZjnmwC2TkSkaZA=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                  Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................B...........................!...1A"QWt...356aq....7BRr..........%..................................9........................!..1A.35Qars....."q....#B...2c.............?..U..E..m..Q.b..H.......yJ.F9.p'.Ha.....#..F........)./. .I\N].u]B...t.kFn......2.+@bs...Z..e.l.`..nn..YP\c....e#$.. .U*u..}...V."...r<.&....[.......8..C...,.y.v.)i...t.Zp.0..C.y~.ba....,-...|G.O.n.A...9^...........ui..S..Q.DE..E!..^.....S..|....4.~..n.6.N.jt....m.._G..}.=-.~.g&...vR.D....jJ..mw.t...z.......sk.O........u.h.'....s...\8.m.-..../.I.k..Y8..z..(...*...D...U.Q.DE..E!..^..S...S..|....4.~....>.;.H}..<.o..aR.LXv8~.}1.84...TjW]?5.'........c.l{......l....z0.l./.'>k....`....=.+k.8.uO.U...J..o.'.vU}.DQ.DE.He.....c../.%5.r.7i..+.}|b.y
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):172831
                                                                                                                                                                                                  Entropy (8bit):5.252407193674261
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:IVjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Gguk:Gzug758kkEiXjOAprX2wd5WjguGOo
                                                                                                                                                                                                  MD5:89EF5CBEACECE4BCB75BBEFBAEC33DC9
                                                                                                                                                                                                  SHA1:AFD673D3E1289070F4E66E592A58223D764C573E
                                                                                                                                                                                                  SHA-256:71ED963804CBD4B773B16A2E290FB534288140999CCA4833A8FF300A9D72A9B1
                                                                                                                                                                                                  SHA-512:587470CD2713AE2DD6E4EF44A3C9AD5442872F298B79B02A29ADE777C9A879FF4C159116441D6297F13D3EEC996762F0E36EDF6933AE8B0A37502E1501C3065E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/static/chunks/fd9d1056-2d43a9fe4252e3af.js
                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[971],{4417:function(e,t,n){var r,l=n(2265),a=n(5689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S=
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 32x32, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):608
                                                                                                                                                                                                  Entropy (8bit):6.59169756054561
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:vRTaq/RTa498dR8WgZOcntF/J7V5RigXlvnQqQllWCtN/lJ2:vRTaq/RTa68dRFcnP/nLn2WCtVl8
                                                                                                                                                                                                  MD5:BA54930CF89F38EE06634243E7450FC3
                                                                                                                                                                                                  SHA1:58B5EB34782BBA4483C6524DA454EE23369E144C
                                                                                                                                                                                                  SHA-256:6F801A9D927BF632EFF177FBA2B501731B23F99229DA8D999B913BA9A95E8DAF
                                                                                                                                                                                                  SHA-512:181CC094A8DED512C8F241EE657782040732D5E2B7FA4A8FE928D6C5F97613C8F5794FCE7BF841CA5A232EF0E7A0E7C2779020AB4A69217FD718194EEFF6B0A4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......... . .."........................................................................*%.Q.)......r%.e...3...-.........................!1.."2..A.BQaqs...........?....kg.....1.^.+K..S.4..[.l..p...8t.....y.B2{i}.3.....T.N.."4...r\.+...c^&J..4`<..V...:..@._....>..HU^6d.(~....u..s.L.....@.....%....-.88....3j.=.......X.....,....F..s&P.S&:...8.[................................"........?..L.Z.,.<.............................A.........?...y...&h.l.g.?..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):25188
                                                                                                                                                                                                  Entropy (8bit):7.985237448275168
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:BEeSQzEJ/lapU2lX3c1531zMzqsU982GOYgz3V9i71HMoK2S3TaXAA4Ghf:5zEKpUEcBzzsUCzSlcaoK2S3/Gh
                                                                                                                                                                                                  MD5:48CAFE7E38B7483617DD7ED7705E6A28
                                                                                                                                                                                                  SHA1:E9174727007CB1E680C410D842AF96041FD55DA0
                                                                                                                                                                                                  SHA-256:658ED48B31D9122A704440C5FD54145BF719DA619F0DAFE45796320FF3B2ADC3
                                                                                                                                                                                                  SHA-512:59824A15E32213D02A1EE6E41ECC5FFA35181518716CCE75AD61C2D2ED5C551A07AA89D069E151D287C968A4E0A12D50F5ACDECE914E4EDD32B2CCF81D6D96EC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:RIFF\b..WEBPVP8 Pb.......*....>m6.H$/*+.......en..S..$..fyp._L...._...G}q....w.{...d.+6..+....8.2...................?6...................2.(.;...?.........c...G.....~..O.?.S.7.G.......[;......'...........d...q..........[.h....?....7.m...O.......7.o...#...Y.......{...........?....C.>....].j........Z..y....n...W......Tz.......:R.....[....{...BL;..v6/...|..(.... *.....%...."_+..5...r.e..7...- ..m...f.2.h1.y.&*.md'.)x.e.v8...Xl....W...v.)E;L..@T.W..t.(.u"X.>...G.......JO..8..\.9j........*.p.=.E_.$.8..8.^..c..r......#...]..7..........=..w..9....0..H.1Rs..Z....K_....)......76.....A..6,..8....5W.$a)..n4d.+..._:".N%2..(..I.....4@.G..N..si.>X..~.....j0Z..Na...^?Ei...-6.W%.:".si~..).WW..Zu."...+q.8a.T.i.e..Q~.h..WU/.ZtE.M.k.'..$...e&t.d......D.3.S.A......|..L..i.......>3....|...'..p?Z.e~..J..4...v.7....-..5.).A.h...1.....2.6K.W^.9&Ba.......5^>. ..$.D,..I..&5.>.~..${..S#.~.gO *_+.........x*..v.m.K)..._.....nYv...b"...6...6=......0y.'%+...E
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):123171
                                                                                                                                                                                                  Entropy (8bit):5.301723818831299
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:+dw31mEtOhkUEfX4mCTa8mmN1zkjgfRv7:e8941Yjoz
                                                                                                                                                                                                  MD5:ED2D93D032BF8389079EFA9418FBDDFE
                                                                                                                                                                                                  SHA1:9C70ED86DCCB2F9D6938856B53C46D400E487044
                                                                                                                                                                                                  SHA-256:433D1CC1D2D3382200A71F771AA921CC4A3E90294E56CDEDA72776A023FC013D
                                                                                                                                                                                                  SHA-512:EE597598194757E95529E22F87F7B1E5AED4FC30936F17018B871CA7EE31DE3D5F87CBC217EB3715AC159BEF2CE37A037EDAA5213F8550506FA6628C7F04D556
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23],{9492:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},7108:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.the
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):151
                                                                                                                                                                                                  Entropy (8bit):4.830399334426474
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                                                                                                                                                  MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                                                                                                                                                  SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                                                                                                                                                  SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                                                                                                                                                  SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):223270
                                                                                                                                                                                                  Entropy (8bit):5.3218779628928585
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:0lo6V1Do/qLBOaa+wt/lFmDg05Ar6VKkOPXK:02wBOai1iU05Ar6kfK
                                                                                                                                                                                                  MD5:1CBB239ED5CC0DAC84F21760E1A9599C
                                                                                                                                                                                                  SHA1:2C349E2E94C1E79D0DA3A8031FC34D2296F55A2C
                                                                                                                                                                                                  SHA-256:511D7233B190B2B84A26F4C416EE81CA0112C9DCF00B9B93B4ACCA7265ADD48E
                                                                                                                                                                                                  SHA-512:AE2BD9BAC3CBF5A81312314F8E85418F13AE956F8D6875B0AFCC65097E70FD7A993C567A68F1E21C660039E7A41D974BCBC1A6C6A336914A2E73B097C1D6CFAE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js
                                                                                                                                                                                                  Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var r={};r[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(r)},"01b4":function(t,e,n){"use strict";var r=function(){this.head=null,this.tail=null};r.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=r},"0366":function(t,e,n){"use strict";var r=n("4625"),i=n("59ed"),o=n("40d5"),a=r(r.bind);t.exports=function(t,e){return i(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var r=n("2d00"),i=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){"u
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):993
                                                                                                                                                                                                  Entropy (8bit):5.2932023484874735
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:E1sTXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1sTXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                  MD5:5D179CBF8A4582D36F2321C88BB1032F
                                                                                                                                                                                                  SHA1:9C6F28737F60837AD1FDAF3351CEC24D3E4831BC
                                                                                                                                                                                                  SHA-256:9A80E4428888F1C7F2B736A9194635B3F3CD5B7833DE3C8F884AE7231F0E7E37
                                                                                                                                                                                                  SHA-512:F3D56688514EC185AA8746912BE8EE8C1BE66F1C2EA9896AC1DC138725C4A71F6B33AD1533DDB94770BEC07B0B09A8707A066C8FC5E48F410DB1A8BBA8545940
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/0b866fa6\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):122582
                                                                                                                                                                                                  Entropy (8bit):5.5363390710162745
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:gFxo38NVITGo0p4+2oVorVFGmH1lZICpIEfv+thZ0GTTUGt8vpH:gaGo0p4EViV8mH1lZICpIEfv+thZ0GTu
                                                                                                                                                                                                  MD5:DCCACE4C2B1EE2B9A5E157A095EB88F4
                                                                                                                                                                                                  SHA1:99957DA0704EA47690A79BA8A26B08D36B84B20C
                                                                                                                                                                                                  SHA-256:8C42F093F5D9FD969B72C2C8EA409153F0F84E1C1292115BB2C73A97CC2C3083
                                                                                                                                                                                                  SHA-512:3CB72CF439F7FDA2BDD5DCE962396D4285B076CA233825BC1CC801B7CCD10D35629634CA5025F1B217494C7249CA08DADA567416E28572E42F1118EF311807DC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(function(g){var window=this;'use strict';var GY=function(p){g.up(p,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Bv()).toString(36));return p},pl=function(p,C,V){Array.isArray(V)||(V=[String(V)]);.g.RQa(p.S,C,V)},kzf=function(p){if(p instanceof g.dx)return p;.if(typeof p.cI=="function")return p.cI(!1);if(g.Pv(p)){var C=0,V=new g.dx;V.next=function(){for(;;){if(C>=p.length)return g.aJ;if(C in p)return g.hT(p[C++]);C++}};.return V}throw Error("Not implemented");},x88=function(p,C,V){if(g.Pv(p))g.tB(p,C,V);.else for(p=kzf(p);;){var N=p.next();if(N.done)break;C.call(V,N.value,void 0,p)}},Yd1=function(p,C){var V=[];.x88(C,function(N){try{var H=g.IL.prototype.C.call(this,N,!0)}catch(X){if(X=="Storage: Invalid value was encountered")return;throw X;}H===void 0?V.push(N):g.BTY(H)&&V.push(N)},p);.return V},zoy=function(p,C){Yd1(p,C).forEach(function(V){g.IL.prototype.remove.call(this,V)},p)},Ror=function(p){if(p.a$){if(p.a$.locationOverri
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):413
                                                                                                                                                                                                  Entropy (8bit):6.661722039797902
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/7swpO/6Tih2/Zoo1FkxCTCv7YtGsREMgD:h2O/6OYVc7YtGeET
                                                                                                                                                                                                  MD5:7D4E10CA778D66B1738D474E9D66C9B9
                                                                                                                                                                                                  SHA1:AC33E559BD5EBBEED18FD898A372F99F104D5FAF
                                                                                                                                                                                                  SHA-256:B37D18DDE6E0D10842D25714EF7886EA1A7E585DDDA36544FECB217754F56652
                                                                                                                                                                                                  SHA-512:40C71953ECAF48756497CFC6D81FF82C78A27A36F815AD69B0D16690DD81F24FC0AD1112D37C9CD23E6398EFB4C7CD3314CF9248FE3DC5D337D6F69DAE151138
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....D......NPLTE...1...........!.................\\\...EBB............888t..N..j.....\.....zAA.......pHYs.................IDATx..... .DGT.1\.Q....[..M.S..`u.q.G...~..L...s....)(....+MJ.........=.{....Y.L.X.;hS........`.x.....&..A(...x..4...\3..j...%C.r...Z.D......s.k.j.....G.ly.(Zf[...v.\N...0U..n#nmQ$JK{.m..^f.........Q\......m .0.kFYs.bY.mM..A....{._.............IEND.B`.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18219), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):18219
                                                                                                                                                                                                  Entropy (8bit):5.4553394933223585
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:KuOX//96+DhKk0ptBF4z0kIzCQl2kL3kk:8M+gfV+DU
                                                                                                                                                                                                  MD5:FFBC2AF38A886094DEBF3706A141C4A5
                                                                                                                                                                                                  SHA1:7A81C45AA87AC47F08B63D2D45DC6D88B8BDB5C0
                                                                                                                                                                                                  SHA-256:04B2F5FE05A0DC60BAC0BC434231BB2436936BB73827B8362F08D72F763AED6A
                                                                                                                                                                                                  SHA-512:942B673F3A9E9CA571E8E5D75450833B573559299C876848AB496EFEE4D03FE2B30FEAB82A28E20557FFF9B5B03CC2E0E750429BED65EE16E5C8B3C351103335
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-71978bb6.js
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):258
                                                                                                                                                                                                  Entropy (8bit):6.609588073474472
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPkUJSO5Rrd/6TkkvLm6AiWy1BK2T/B8ibaoWnfdp:6v/7saRB/6TkaBHWCmie9fz
                                                                                                                                                                                                  MD5:F5FF95BD08FFC538844D7B455C00B317
                                                                                                                                                                                                  SHA1:E589DDA3D287B29F9C50FF43C7C6F976A0FFB84E
                                                                                                                                                                                                  SHA-256:5533E6419F6330AF4D9BF1F40CAD43654E2CC0FFEE268D33B217902C41609F1D
                                                                                                                                                                                                  SHA-512:37FF42667EC38221DFB4CE84C7804AD8ECEE2AA08DCE0871DD9E95DFDB1EEA33281DDA96858EB91752F4829B83559DEB8167A04901D8ED63A6D7D4A7D8329D0F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....D......*PLTE.Q..T".M.....E.........m.\,.rI............#h.....pHYs................~IDATx..;..0.CE.....n. K....r...........o.<..... p.......o......&'...m]E....,.{..c.....2..8f.n.}.L......b....W4. ......./.....yB.......IEND.B`.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):462
                                                                                                                                                                                                  Entropy (8bit):5.0336187634870235
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:XzjbdHhjbzrkU5QPlAXPnJXoP1OXoPKwXoPQ/XoPyXqXoPo4IcdrXYb7zlrNhyVD:fbjsOBXMOXwXH/XNXqXf4fDQ7zhGk6
                                                                                                                                                                                                  MD5:8EEDC9E8AB2A40373EB62A03672A39D1
                                                                                                                                                                                                  SHA1:7166B229FB4D45E4C29FEBEF9DD84C25FDC9425D
                                                                                                                                                                                                  SHA-256:E70D963E7F59350B16DCBA9796AD8AEC2001738B6756509C4EA77E2BFB0921F0
                                                                                                                                                                                                  SHA-512:628E976F569BF76DB31E604A43C51C426CB5EF80E32EFF0BC7A820DF01E2A88735A3712B794BE77B1054EFF3C5914D474D2689A16FCFDC4DF1D2410DEA247363
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{8391:function(e,n,t){Promise.resolve().then(t.t.bind(t,5751,23)),Promise.resolve().then(t.t.bind(t,6513,23)),Promise.resolve().then(t.t.bind(t,6130,23)),Promise.resolve().then(t.t.bind(t,9275,23)),Promise.resolve().then(t.t.bind(t,5324,23)),Promise.resolve().then(t.t.bind(t,1343,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[971,23],function(){return n(1028),n(8391)}),_N_E=e.O()}]);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (535), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):535
                                                                                                                                                                                                  Entropy (8bit):5.04039722532291
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:lDH1QZedlqt8HD3GB+hiFEMJhvRQwadb0xq4RV2UxZB:lDVMeXq/+hiDbJQwa6xqcV9LB
                                                                                                                                                                                                  MD5:C506281367048D4A134C9AFFBC68C8C6
                                                                                                                                                                                                  SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                                                                                                                                                                                  SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                                                                                                                                                                                  SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):29
                                                                                                                                                                                                  Entropy (8bit):4.142295219190901
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                  MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                  SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                  SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                  SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10466), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10466
                                                                                                                                                                                                  Entropy (8bit):5.181672149038344
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:g/NmVTW+CpLtZmEnkj6a4blvSrj5D6/L6LvGokXt49LG:g/NA3CxnDa4blqF/LvA49LG
                                                                                                                                                                                                  MD5:C96127C9A0429D69FECBEB73FD410443
                                                                                                                                                                                                  SHA1:33B18DBF011650D5E011F8F3AF41048A2010EF54
                                                                                                                                                                                                  SHA-256:CF0BB2630FDE34A664DC471D3A575A72C37B5A96CB74FCAFB92CA7F17FEFBE40
                                                                                                                                                                                                  SHA-512:2A35AA52D0D09F63BFA59D8C6CDD8F0D837D9B3774EDEB9F075F35D98843300C84963027F9DBB9FB0F401021229FAF0E19EE08BCEC72659C631B5BDFA178F1BA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(function(){return n}));var n={colorYiq:function(t){return(299*parseInt(t.slice(1,3),16)+587*parseInt(t.slice(3,5),16)+144*parseInt(t.slice(5,7),16))/1e3>=180?"#000000":"#FFFFFF"}}},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0"),a=o("5e9f");function i(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):223270
                                                                                                                                                                                                  Entropy (8bit):5.3218779628928585
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:0lo6V1Do/qLBOaa+wt/lFmDg05Ar6VKkOPXK:02wBOai1iU05Ar6kfK
                                                                                                                                                                                                  MD5:1CBB239ED5CC0DAC84F21760E1A9599C
                                                                                                                                                                                                  SHA1:2C349E2E94C1E79D0DA3A8031FC34D2296F55A2C
                                                                                                                                                                                                  SHA-256:511D7233B190B2B84A26F4C416EE81CA0112C9DCF00B9B93B4ACCA7265ADD48E
                                                                                                                                                                                                  SHA-512:AE2BD9BAC3CBF5A81312314F8E85418F13AE956F8D6875B0AFCC65097E70FD7A993C567A68F1E21C660039E7A41D974BCBC1A6C6A336914A2E73B097C1D6CFAE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var r={};r[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(r)},"01b4":function(t,e,n){"use strict";var r=function(){this.head=null,this.tail=null};r.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=r},"0366":function(t,e,n){"use strict";var r=n("4625"),i=n("59ed"),o=n("40d5"),a=r(r.bind);t.exports=function(t,e){return i(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var r=n("2d00"),i=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){"u
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2065
                                                                                                                                                                                                  Entropy (8bit):5.126355038882269
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:c/Nz1aeMuhxyO9u+ugQwlzyFuQNcr6ZDxUZIZKmSU6K7EgqtdKZAZl3YjD:wd1aeMuWO9u+1QTu0cOZDxU2HL6K7VqW
                                                                                                                                                                                                  MD5:50D250A47E08E19D14C4E77165CEB5DA
                                                                                                                                                                                                  SHA1:DA724D91A571D7D1948D3B344747A71141193CD9
                                                                                                                                                                                                  SHA-256:AAF20A9A7479B90F3B034C14DD10826730D346058A278476114DCCA97ACBDF69
                                                                                                                                                                                                  SHA-512:6ECE6774714DDB33830BDD9179DB05CFF362A1345D3E5A22CFB3F1D417C850C2DA05A4ED2481BAE8732434217A673FAA8670FDAE5DBB2E0D5F9C4C725B147082
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="250" height="54" viewBox="0 0 250 54" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g transform="translate(-130.000000, -73.000000)">. <g transform="translate(130.000000, 73.000000)">. <rect stroke="#FF6154" stroke-width="1" fill="#FFFFFF" x="0.5" y="0.5" width="249" height="53" rx="10"></rect>. <text font-family="Helvetica-Bold, Helvetica" font-size="9" font-weight="bold" fill="#FF6154">. <tspan x="53" y="20">FEATURED ON</tspan>. </text>. <text font-family="Helvetica-Bold, Helvetica" font-size="21" font-weight="bold" fill="#FF6154">. <tspan x="52" y="40">Product Hunt</tspan>. </text>. <g transform="translate(201.000000, 13.000000)" fill="#FF6154">. <g>. <polygon points="26.0024997 10 15 10 20.5012498 0"></polygon>. <text font-fam
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2518145
                                                                                                                                                                                                  Entropy (8bit):5.690005509894102
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24576:wyf3IJS13JPTJvjwo0hH+ixnloeIoEgIgvnrh2fepM2siU:wyf3IJS1Z1J04qoeIoEgIgZMviU
                                                                                                                                                                                                  MD5:F2EE73DC4C67F929D38686BE5C4BF6D3
                                                                                                                                                                                                  SHA1:EF0B1ECC178DB621D0151AD2A03B7D397561CBC0
                                                                                                                                                                                                  SHA-256:00E391A3084A0B43B3C5908E0283EAE589F24EB8B5EF179D8D68308579530DB1
                                                                                                                                                                                                  SHA-512:E296D8EE241A6A0280CEF2EE46E30BCD7099579B127C0F84DF36AB16F59A88D88A5EA14885E3511CB93E53E7A355D5C911BCE90B4B6F532168A6F185CA4835EE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.youtube.com/s/player/0b866fa6/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                  Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2306
                                                                                                                                                                                                  Entropy (8bit):5.1877049881022
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:ED/DR0DXwKE6/RumGvAJ+Gzp+u/K9fmcMkkX6vMmc:ED/D8XBRuXYx+EmkX68
                                                                                                                                                                                                  MD5:4079A2C4E1B990C83C8A1F677763377C
                                                                                                                                                                                                  SHA1:F1D8C7B68EA220290FBEF976160C8A69BDC0DDE9
                                                                                                                                                                                                  SHA-256:CC76D1E33EC01E2D103DEFB55EA202960138C84804C2B882755617E07A075A14
                                                                                                                                                                                                  SHA-512:0458772639238A9D816726BCA575AB93D3E904325C0711BD8115A58FEAEA86E97CA955034FC4E24241AC851F9370E4272A9999D138208E3785FEB22F46DD1707
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-runtime.js
                                                                                                                                                                                                  Preview:!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,c||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var l=r[i];0!==o[l]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65003), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):157794
                                                                                                                                                                                                  Entropy (8bit):4.7558126460162375
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:Q9sCrdVTaV2qw8T2ZyMo3BV56u6tLf1ob2qgG/:Q9LdVeEqwZpo3l6u6fMRgG/
                                                                                                                                                                                                  MD5:997CC2A850FE5C9377085A80D6FB14A3
                                                                                                                                                                                                  SHA1:12E833EE28943694383139F61FE31F097AE2B08C
                                                                                                                                                                                                  SHA-256:BD1E5A263B7E2ABE9B7FBA4094219B515E07359F1A3BFCE365C589DBFCE9312E
                                                                                                                                                                                                  SHA-512:DD54591871CCC9FE1BE24D4452D1BED392E568E4B415A0E5E0F90CEA382F66145C511F7114A07B120A08956DFB383568F590F508E32522100033D6CE8F79DC10
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://cdn.jsdelivr.net/npm/psl/dist/psl.min.js
                                                                                                                                                                                                  Preview:!function(a){"object"==typeof exports&&"undefined"!=typeof module?module.exports=a():"function"==typeof define&&define.amd?define([],a):("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).psl=a()}(function(){return function i(e,n,t){function m(o,a){if(!n[o]){if(!e[o]){var s="function"==typeof require&&require;if(!a&&s)return s(o,!0);if(r)return r(o,!0);throw(a=new Error("Cannot find module '"+o+"'")).code="MODULE_NOT_FOUND",a}s=n[o]={exports:{}},e[o][0].call(s.exports,function(a){return m(e[o][1][a]||a)},s,s.exports,i,e,n,t)}return n[o].exports}for(var r="function"==typeof require&&require,a=0;a<t.length;a++)m(t[a]);return m}({1:[function(a,o,s){o.exports=["ac","com.ac","edu.ac","gov.ac","net.ac","mil.ac","org.ac","ad","nom.ad","ae","co.ae","net.ae","org.ae","sch.ae","ac.ae","gov.ae","mil.ae","aero","airline.aero","airport.aero","accident-investigation.aero","accident-prevention.aero","aerobatic.aero","aeroclub.aero","aerodrome.aero"
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3595), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3595
                                                                                                                                                                                                  Entropy (8bit):5.215470409997656
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:MYK86yC97DtsLXofe/8xPsL4v0oU9lnvVKA73o:rKmY2/8dsLu0oUEA73o
                                                                                                                                                                                                  MD5:F3A065D526E646A393B142D0B09FA6F3
                                                                                                                                                                                                  SHA1:EBA10B24B936227E831FCCD7225164A634499AE0
                                                                                                                                                                                                  SHA-256:6760535D0D12C5B7E98CED5AB6837D85E52C29E02BF640E2BC5D5A3ADEAEFB20
                                                                                                                                                                                                  SHA-512:D47385ABB878063E61191E08C74180FB2B80BFEC5D595C134421184864714DE7F2A166C5848250103CDE19F63FA5FCD00E68D3461956C7A24F5CAF47A92AC38B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(()=>{let a="https://58qr5yci46.execute-api.us-east-1.amazonaws.com/v1",s=null,d=null;function e(e,t){r.push({command:e,data:t})}var r;window.tolt_referral=null,window.tolt=window.tolt||(r=[],e.queue=r,e);let i=(t,e)=>{((t,r)=>{let a=0,n=setInterval(()=>{var e=document.querySelectorAll(t);(0<e.length||10<=a)&&(clearInterval(n),0<e.length)&&r(e),a++},500)})({payment_links:e?`a[href^="${e}"], a[href^="https://buy.stripe.com"]`:'a[href^="https://buy.stripe.com"]',pricing_table:"stripe-pricing-table",buy_button:"stripe-buy-button"}[t],e=>{("payment_links"===t?e=>{if(window.tolt_referral&&0<e.length)for(var t=0;t<e.length;t++){var r=e[t];-1===r.href.indexOf("client_reference_id")&&(-1===r.href.indexOf("?")?r.href=r.href+"?client_reference_id="+window.tolt_referral:r.href=r.href+"&client_reference_id="+window.tolt_referral)}}:e=>{if(window.tolt_referral&&0<e.length)for(var t=0;t<e.length;t++){var r=e[t];r.hasAttribute("client-reference-id")||r.setAttribute("client-reference-id",window.tolt_r
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (25512), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):25514
                                                                                                                                                                                                  Entropy (8bit):5.409075525508416
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:UH2ShSVfarE2hKUnZ7kVa/CXuQKhBvy6kAADrx:22oSVfaw23kVa/CXuQKhBvy6kfrx
                                                                                                                                                                                                  MD5:9A91E6C0CC08FD8D977D694A3F55C6E6
                                                                                                                                                                                                  SHA1:53B62C8CDB79DDFDAFB63954551781C037214DAF
                                                                                                                                                                                                  SHA-256:9EB9E6FBB68F6819E50298BCA66631E5128EBC7863161BA17AD5CC67040F7769
                                                                                                                                                                                                  SHA-512:E6E9F6AF28732A622D2FF1920DFD0F7CFFAE2991477FFEB1EDD861DEE1B817C68713CDECC218805A7160EBF62ADD2CC3DDA642AAC199118EF4F8F918E3F97156
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82],{9535:function(e){"use strict";var t=function(e){var t;return!!e&&"object"==typeof e&&"[object RegExp]"!==(t=Object.prototype.toString.call(e))&&"[object Date]"!==t&&e.$$typeof!==r},r="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function n(e,t){return!1!==t.clone&&t.isMergeableObject(e)?l(Array.isArray(e)?[]:{},e,t):e}function a(e,t,r){return e.concat(t).map(function(e){return n(e,r)})}function o(e){return Object.keys(e).concat(Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter(function(t){return Object.propertyIsEnumerable.call(e,t)}):[])}function i(e,t){try{return t in e}catch(e){return!1}}function l(e,r,s){(s=s||{}).arrayMerge=s.arrayMerge||a,s.isMergeableObject=s.isMergeableObject||t,s.cloneUnlessOtherwiseSpecified=n;var u,c,p=Array.isArray(r);return p!==Array.isArray(e)?n(r,s):p?s.arrayMerge(e,r,s):(c={},(u=s).isMergeableObject(e)&&o(e).forEach(function(t){c[t]=n(e[t],u)}),o(r)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):6687
                                                                                                                                                                                                  Entropy (8bit):7.697682604744796
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:cpPy6gATP+FOQSRa40jQK0MnHq6tcwYY1g3:4PZTGkb1DvMnHq6uVig3
                                                                                                                                                                                                  MD5:55342729BD838D323E62CD653754B56E
                                                                                                                                                                                                  SHA1:BF0D5EDF44A931711804B5208A08CB17B7CB4B4A
                                                                                                                                                                                                  SHA-256:080B933225D445901CA6B5BD03F7B660339AABC98DA5547F21186D95E6022B9A
                                                                                                                                                                                                  SHA-512:E57274AFE1565D2DAC2B7B8C9E770D8C0980A4C73AD6C500E807D5AD5412B7E69B47B2633C265BB6318BC52B8A0CC4CE27AE15ED4EA25846DEA7FF6EB9DE579A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......S...!....A..d.(@..[...M3...=3.......C?.......39.N.Y..2...,.=1....... ..L.....N..,..L..L-6...a}.X....Zw..}... ._..."...!.....A..y:.."#"I..@..?o..{&C/... x8]....=.k..&OD..BG.,..D!n+i.'.%...KQ.I.!......Qa..eSk.*.!..e...x...Z..._...5Nk#.c.&.....6..J.(.....RI...."..........O...r.....s..G....b.....Y. .F.Jcn...K.h..i8.......R.1..E...`..e*/)@hu..R...6.(...#p..#.G........<3|.z.W\...*(v..#....M..._J.... .....5...V.?7@.xO?Q.g.e.**:f~p`....~R.../..."....{..*...).......3.~yhDs.+.X>?kP....G.._&2..-...:.-.....X.k..8R....{.."?.....9......8.Q7.-~..=.O..`....h...0%..%X....t..."^Y..Y.......?.....(`.F..... .,...b.k......q.[......K.9.T..-.G.lk......+q.\MNl.X.\:3B<&.`......E..-.0..L..6.u..3-.Y\......~......5:*.......bxB..............+..h...wA.f^.Z.... C.`...&9.t..........C.p..D............"x.pt. .. ..t..NS.........S....@!W.`.$.._..q.`a...0.zt...AC....`m....e.. .x|......!..u...!a..C..&..~........J..".h...I.A..._...X@$.[.).U.D..77....%..M...+.E.......&%....[.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):15344
                                                                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (53908)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):55217
                                                                                                                                                                                                  Entropy (8bit):5.721304134954397
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:jDOuxRUCCnOVwfx0PUtl7SIq2yQscO22Fn9nIQjFjn8lOKyMavchA5PaevVX1F0G:jDOurO3pAUT7SI2cVymvtyJvOAlVXsS
                                                                                                                                                                                                  MD5:5BE31365546A7F2D532296DFAFE39725
                                                                                                                                                                                                  SHA1:70D193DB7FDB2726F31F3FF905ABF999F1E7FA20
                                                                                                                                                                                                  SHA-256:9939EAA77AEA8473CEC2192466C812C5749635DEC2D33E5F4F06A9E9D21CA72B
                                                                                                                                                                                                  SHA-512:94DE4E3C50BE26C88C6F8883508B780543D96D30B992767981ED4EE80952C4BE676D4E22539E646255588837C6B5094FAAD6FF0E7A6C677B868A6F5FFD640285
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function S(R){return R}var n=function(R,l,e,w,O,B,u,X,f,H,E,k){for(E=(H=56,26);;)try{if(H==51)break;else if(H==R)E=w,X=f.createPolicy(B,{createHTML:J,createScript:J,createScriptURL:J}),H=15;else if(H==70)K.console[O](k.message),H=15;else if(H==l)H=f&&f.createPolicy?R:67;else if(H==56)X=u,f=K.trustedTypes,H=l;else if(H==e)E=26,H=71;else if(H==71)H=K.console?70:15;else{if(H==67)return X;if(H==15)return E=26,X}}catch(A){if(E==26)throw A;E==w&&(k=A,H=e)}},K=this||self,J=function(R){return S.call(this,R)};(0,eval)(function(R,l){return(l=n(35,95,94,31,"error","ad",null))&&R.eval(l.createScript("1"))===1?function(e){return l.createScript(e)}:function(e){return""+e}}(K)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:appli
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1555
                                                                                                                                                                                                  Entropy (8bit):5.249530958699059
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                  MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                  SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                  SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                  SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5960)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):336277
                                                                                                                                                                                                  Entropy (8bit):5.580359491475324
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:O4EqsyIJDyA0qg2IC1f7EvGgMShmCmQH9R2lfyiRiga:XEpJOLqgzQQScH9RShi1
                                                                                                                                                                                                  MD5:AB268FBC0F75C8FA04F7F2C096445941
                                                                                                                                                                                                  SHA1:DFE48F0D4BEEBEFBE49A0E88F126047632EF4355
                                                                                                                                                                                                  SHA-256:79CCEE4403B75971CB3B446BFE59574E7118A090CD454446EC261BC84912CB24
                                                                                                                                                                                                  SHA-512:FA7B0BE2F0E61EB82D89D41EA9AE06E95C835CE8DF64A1DC348EF210F7F19E138326BE92294FD1EF3CECF1AF2C0D5C41A1A74F9BCEF429E8187B5F3E069A3A01
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (53908)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):55217
                                                                                                                                                                                                  Entropy (8bit):5.721304134954397
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:jDOuxRUCCnOVwfx0PUtl7SIq2yQscO22Fn9nIQjFjn8lOKyMavchA5PaevVX1F0G:jDOurO3pAUT7SI2cVymvtyJvOAlVXsS
                                                                                                                                                                                                  MD5:5BE31365546A7F2D532296DFAFE39725
                                                                                                                                                                                                  SHA1:70D193DB7FDB2726F31F3FF905ABF999F1E7FA20
                                                                                                                                                                                                  SHA-256:9939EAA77AEA8473CEC2192466C812C5749635DEC2D33E5F4F06A9E9D21CA72B
                                                                                                                                                                                                  SHA-512:94DE4E3C50BE26C88C6F8883508B780543D96D30B992767981ED4EE80952C4BE676D4E22539E646255588837C6B5094FAAD6FF0E7A6C677B868A6F5FFD640285
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.google.com/js/th/mTnqp3rqhHPOwhkkZsgSxXSWNd7C0z5fTwap6dIcpys.js
                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function S(R){return R}var n=function(R,l,e,w,O,B,u,X,f,H,E,k){for(E=(H=56,26);;)try{if(H==51)break;else if(H==R)E=w,X=f.createPolicy(B,{createHTML:J,createScript:J,createScriptURL:J}),H=15;else if(H==70)K.console[O](k.message),H=15;else if(H==l)H=f&&f.createPolicy?R:67;else if(H==56)X=u,f=K.trustedTypes,H=l;else if(H==e)E=26,H=71;else if(H==71)H=K.console?70:15;else{if(H==67)return X;if(H==15)return E=26,X}}catch(A){if(E==26)throw A;E==w&&(k=A,H=e)}},K=this||self,J=function(R){return S.call(this,R)};(0,eval)(function(R,l){return(l=n(35,95,94,31,"error","ad",null))&&R.eval(l.createScript("1"))===1?function(e){return l.createScript(e)}:function(e){return""+e}}(K)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:appli
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):15552
                                                                                                                                                                                                  Entropy (8bit):7.983966851275127
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (686), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):686
                                                                                                                                                                                                  Entropy (8bit):5.197518830800104
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:lDH1QZeqSb+8HlKZpk1BzAgcm/XDzL0xWl6qIdIUW0xWOnR0xWDm2Uc0LIxA2KHf:lDVMeqokZ6OQXvQxWlaIp0xWwR0xWy/b
                                                                                                                                                                                                  MD5:34312812F7DDDCF71DD6E3448516AA3B
                                                                                                                                                                                                  SHA1:F6360863C25395582063EE7D514E98E8BBDBD553
                                                                                                                                                                                                  SHA-256:38EB2A87E5F34A104EE13B7C9D12ED8E9D43036C587C96FE146A232A0131805D
                                                                                                                                                                                                  SHA-512:6B2110E1C14FA56D65029C51B080E7971B6210B5DF0760E884255CB5826769540A1D2B3F788273AF6C7A0399FBEAE8D4B92294F7A759900A7CBFBD57415890FB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b383d"],{2966:function(t,n,s){"use strict";var e={name:"survey-options",components:{TawkButton:s("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(t){this.$emit("selectSurvey",t)}}},o=s("2877"),i=Object(o.a)(e,(function(){var t=this,n=t._self._c;return n("div",{staticClass:"tawk-survey"},t._l(t.options,(function(s,e){return n("div",{key:e,staticClass:"tawk-survey-option"},[n("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small"},domProps:{innerHTML:t._s(s.text)},on:{click:function(n){return t.handleOnClick(s.text)}}})],1)})),0)}),[],!1,null,null,null);n.a=i.exports}}]);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4439)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4615
                                                                                                                                                                                                  Entropy (8bit):5.388606613180615
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:W4FoEcEpq8zRRL5hEMVsdRVVMAVcs92rWgq94LBqCzosX:W4u8pLzRpTxsdRVHO6gqOVqCk4
                                                                                                                                                                                                  MD5:50D3113A6417AF47C5F5E6DCE84CF8AE
                                                                                                                                                                                                  SHA1:3A5CB54930D9BDCDAC313694DCE780A6E799B07D
                                                                                                                                                                                                  SHA-256:F511DFB178F405CA8B29A0F02C49AB45737ECF442BB5B0A82D7AA1E35869D179
                                                                                                                                                                                                  SHA-512:949822582B707799F982580B7462232D35B900A914AE1906BE9369DD204DBF0595E9A0763A081917F9C70FDD4020E9BAA2E087F42706CE56B67CAEAB29931C17
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:!function(){"use strict";var e,t,r,n,o,a,c,u,i,f={},l={};function d(e){var t=l[e];if(void 0!==t)return t.exports;var r=l[e]={exports:{}},n=!0;try{f[e](r,r.exports,d),n=!1}finally{n&&delete l[e]}return r.exports}d.m=f,e=[],d.O=function(t,r,n,o){if(r){o=o||0;for(var a=e.length;a>0&&e[a-1][2]>o;a--)e[a]=e[a-1];e[a]=[r,n,o];return}for(var c=1/0,a=0;a<e.length;a++){for(var r=e[a][0],n=e[a][1],o=e[a][2],u=!0,i=0;i<r.length;i++)c>=o&&Object.keys(d.O).every(function(e){return d.O[e](r[i])})?r.splice(i--,1):(u=!1,o<c&&(c=o));if(u){e.splice(a--,1);var f=n();void 0!==f&&(t=f)}}return t},d.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return d.d(t,{a:t}),t},r=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},d.t=function(e,n){if(1&n&&(e=this(e)),8&n||"object"==typeof e&&e&&(4&n&&e.__esModule||16&n&&"function"==typeof e.then))return e;var o=Object.create(null);d.r(o);var a={};t=t||[null,r({}),r([]),r(r)];for(va
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2696
                                                                                                                                                                                                  Entropy (8bit):4.890401782532851
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:YVHloxVIfvlT6/5BFGc0FdKCN7b2K/jmZXU/i0pw642Rsa4/Uyeh7:OoS3lO/vFG3FFEK/jmZXU/iYwoRWUVh7
                                                                                                                                                                                                  MD5:043A44F6EBB8F68D5F99569661255E7C
                                                                                                                                                                                                  SHA1:24F53621C7FB1FDF0702A7C0A61750DB7971C161
                                                                                                                                                                                                  SHA-256:482DE9B572D4717980462A86E7AD2E80837FFC9232A7052F606E8E7CFD2DC304
                                                                                                                                                                                                  SHA-512:D97486CC3137087640914834CAB59BCD54F64F4884259155895E9D7BFCB561B08E56F2980F2AC44B95E57C11F5B21CCDE1C5F78919DC75F3B9ADF8B8518CD1EF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://va.tawk.to/v1/widget-settings?propertyId=65d41d689131ed19d96ed203&widgetId=1hn295oee&sv=null
                                                                                                                                                                                                  Preview:{"ok":true,"data":{"settingsVersion":"2-31-0","propertyName":"Netflix Subtitle Translator","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=65d41d689131ed19d96ed203"},"widget":{"type":"inline","version":26,"agentDrivenStatus":false,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":520,"width":350}},"theme":{"header":{"text":"#ffffff","background":"#ef4040"},"agent":{"messageText":"#ffffff","messageBackground":"#039746"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":false,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"click":"slide"},"visibility":{"all":{"showWhenOffline":true},"desktop":{"position":"cr","show":true},"mobile":{"position":"cr
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17771), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):17771
                                                                                                                                                                                                  Entropy (8bit):5.244646862747491
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:3nqw/UxYT8HDB9KJy7hGaJNbUZDkM0kWEiOVNSMI9kXZ3A/D0tV3iTKy2:azB9KJy7hGaJNbUZDkM0kWEiGNSMI9k/
                                                                                                                                                                                                  MD5:73FC2F46524EE6882F8BF380D62418F4
                                                                                                                                                                                                  SHA1:AC09CE972EBCD4A46059EAA2CB3D58207B1295DA
                                                                                                                                                                                                  SHA-256:32F8388208B1455DAAF255A2B364FF6C284D3A080FCD364E5BEC135915D24BBE
                                                                                                                                                                                                  SHA-512:0ED03990CA0A78684C72009E688A29BD92C2A0AD456891DABDDC2336B06598925A2C2F6A70772B250610FB31FA34CB822BD9DB032B9E080F75758F368BB0A6E5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-48f3b594.js
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),c=i("5868");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function l(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);e&&(s=s.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,s)}return i}function g(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?l(Object(i),!0).forEach((function(e){d(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):l(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}funct
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):121
                                                                                                                                                                                                  Entropy (8bit):4.69769680485545
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                                                                                                                                                  MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                                                                                                                                                  SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                                                                                                                                                  SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                                                                                                                                                  SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-main.js
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2518145
                                                                                                                                                                                                  Entropy (8bit):5.690005509894102
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24576:wyf3IJS13JPTJvjwo0hH+ixnloeIoEgIgvnrh2fepM2siU:wyf3IJS1Z1J04qoeIoEgIgZMviU
                                                                                                                                                                                                  MD5:F2EE73DC4C67F929D38686BE5C4BF6D3
                                                                                                                                                                                                  SHA1:EF0B1ECC178DB621D0151AD2A03B7D397561CBC0
                                                                                                                                                                                                  SHA-256:00E391A3084A0B43B3C5908E0283EAE589F24EB8B5EF179D8D68308579530DB1
                                                                                                                                                                                                  SHA-512:E296D8EE241A6A0280CEF2EE46E30BCD7099579B127C0F84DF36AB16F59A88D88A5EA14885E3511CB93E53E7A355D5C911BCE90B4B6F532168A6F185CA4835EE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2306
                                                                                                                                                                                                  Entropy (8bit):5.1877049881022
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:ED/DR0DXwKE6/RumGvAJ+Gzp+u/K9fmcMkkX6vMmc:ED/D8XBRuXYx+EmkX68
                                                                                                                                                                                                  MD5:4079A2C4E1B990C83C8A1F677763377C
                                                                                                                                                                                                  SHA1:F1D8C7B68EA220290FBEF976160C8A69BDC0DDE9
                                                                                                                                                                                                  SHA-256:CC76D1E33EC01E2D103DEFB55EA202960138C84804C2B882755617E07A075A14
                                                                                                                                                                                                  SHA-512:0458772639238A9D816726BCA575AB93D3E904325C0711BD8115A58FEAEA86E97CA955034FC4E24241AC851F9370E4272A9999D138208E3785FEB22F46DD1707
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,c||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var l=r[i];0!==o[l]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (686), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):686
                                                                                                                                                                                                  Entropy (8bit):5.197518830800104
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:lDH1QZeqSb+8HlKZpk1BzAgcm/XDzL0xWl6qIdIUW0xWOnR0xWDm2Uc0LIxA2KHf:lDVMeqokZ6OQXvQxWlaIp0xWwR0xWy/b
                                                                                                                                                                                                  MD5:34312812F7DDDCF71DD6E3448516AA3B
                                                                                                                                                                                                  SHA1:F6360863C25395582063EE7D514E98E8BBDBD553
                                                                                                                                                                                                  SHA-256:38EB2A87E5F34A104EE13B7C9D12ED8E9D43036C587C96FE146A232A0131805D
                                                                                                                                                                                                  SHA-512:6B2110E1C14FA56D65029C51B080E7971B6210B5DF0760E884255CB5826769540A1D2B3F788273AF6C7A0399FBEAE8D4B92294F7A759900A7CBFBD57415890FB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-2d0b383d.js
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b383d"],{2966:function(t,n,s){"use strict";var e={name:"survey-options",components:{TawkButton:s("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(t){this.$emit("selectSurvey",t)}}},o=s("2877"),i=Object(o.a)(e,(function(){var t=this,n=t._self._c;return n("div",{staticClass:"tawk-survey"},t._l(t.options,(function(s,e){return n("div",{key:e,staticClass:"tawk-survey-option"},[n("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small"},domProps:{innerHTML:t._s(s.text)},on:{click:function(n){return t.handleOnClick(s.text)}}})],1)})),0)}),[],!1,null,null,null);n.a=i.exports}}]);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5403), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5403
                                                                                                                                                                                                  Entropy (8bit):5.320410462510472
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:b7yVHBdtJY5kpr1KkFtVnWcPLEvtJWmzy5gsMSyRhscKyh6:fiHbLu+Nz8Umzy9MLR9h6
                                                                                                                                                                                                  MD5:8FF1B901FD6B2264C77CE860B9511562
                                                                                                                                                                                                  SHA1:C73986A3E7B061C323F7CB63CB9E65C8B28F6097
                                                                                                                                                                                                  SHA-256:2BDF253F6943469195BF1C7CB12A0785A2ED1E85298341EDF54570DD607A614A
                                                                                                                                                                                                  SHA-512:050E6798A25F0BEB52677E4F709A6010CA2655848D5D0F4198D492A7016BFEA055462CB001CAD14D0D7FB99064B41CD00216B27B5BBF1B9246AD8C17856E8CDE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[61],{6563:function(e,t,l){Promise.resolve().then(l.bind(l,7700)),Promise.resolve().then(l.bind(l,996)),Promise.resolve().then(l.bind(l,2612)),Promise.resolve().then(l.t.bind(l,8173,23))},996:function(e,t,l){"use strict";l.d(t,{default:function(){return o}});var r=l(7437),n=l(2265),a=l(9422),i=l(4839),s=l(6463);function o(e){let t=[{value:"monthly",label:"Monthly",priceSuffix:"/month"},{value:"annually",label:"Annually",priceSuffix:"/year"}],l=[{name:"Free",id:"tier-free",href:"#",price:{monthly:"$0",annually:"$0"},description:"Best for occassional use.",features:[e.i18n.freeFeature01,e.i18n.freeFeature02],mostPopular:!1,action:"Get extension"},{name:"Pro",id:"tier-pro",href:"#",price:{monthly:"$2.88",annually:"$1.88"},description:"Best for intensive use.",features:["All in Free plan, plus:",e.i18n.proFeature01,e.i18n.proFeature02,e.i18n.proFeature03,e.i18n.proFeature04,e.i18n.proFeature05,e.i18n.proFeature06,e.i18n.proFeature07],
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4272
                                                                                                                                                                                                  Entropy (8bit):5.407649241930215
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                  MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                  SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                  SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                  SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10466), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):10466
                                                                                                                                                                                                  Entropy (8bit):5.181672149038344
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:g/NmVTW+CpLtZmEnkj6a4blvSrj5D6/L6LvGokXt49LG:g/NA3CxnDa4blqF/LvA49LG
                                                                                                                                                                                                  MD5:C96127C9A0429D69FECBEB73FD410443
                                                                                                                                                                                                  SHA1:33B18DBF011650D5E011F8F3AF41048A2010EF54
                                                                                                                                                                                                  SHA-256:CF0BB2630FDE34A664DC471D3A575A72C37B5A96CB74FCAFB92CA7F17FEFBE40
                                                                                                                                                                                                  SHA-512:2A35AA52D0D09F63BFA59D8C6CDD8F0D837D9B3774EDEB9F075F35D98843300C84963027F9DBB9FB0F401021229FAF0E19EE08BCEC72659C631B5BDFA178F1BA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-bf24a88e.js
                                                                                                                                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(function(){return n}));var n={colorYiq:function(t){return(299*parseInt(t.slice(1,3),16)+587*parseInt(t.slice(3,5),16)+144*parseInt(t.slice(5,7),16))/1e3>=180?"#000000":"#FFFFFF"}}},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0"),a=o("5e9f");function i(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 32x32, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):396
                                                                                                                                                                                                  Entropy (8bit):7.4156925433170375
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:gtFX9NPz3get5G0x+eIAQxb/j2Or+k6kLegBJw:KF7Pl5d3IAObr2Oikn7zw
                                                                                                                                                                                                  MD5:9B268968685688AFDE966092B7942164
                                                                                                                                                                                                  SHA1:5EDF2F33B19AE9F7B89F6BFA15F54B88747C62E0
                                                                                                                                                                                                  SHA-256:D9769A86BDDFED6D6754E3204282ABD40F53E4FAB772C8BA01553E8220986BE1
                                                                                                                                                                                                  SHA-512:40552E3A2FBD2C0FACB9AB081E71E9411016078C276CC943BA4C2F779C032A4A8699C833C2867FE97B7B9B7D14A01BC6A19CB21673CD02DC9076601DD29A31F2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://dev.nflxdualsubtitles.com/_next/image?url=%2Favatar01.jpg&w=32&q=75
                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 x...p....* . .>.:.G...!0.....@.....n9....~QY......m.Gz.V.=.p.....-....).!Wg#.!...&..a.[..o.-?.0..k..vn,;?....*...8......g./.. t.'.......b\."....u..;.Y...................@KN...O....4$$.=.4c....i#..2vE.5.b..Z....{..'.}.}K05..D..B.D...*.$PT18..cO..............K..63.........Ob~.......(.>l...8..3.Y.{....@...zn..$`..C....4.2{Eq...j..4.........v...p..'pP.`.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):30890
                                                                                                                                                                                                  Entropy (8bit):5.396932157292168
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:4o63kjilKDknpjTqty5qTWZhuHjiyBMAtmN4u4SYCG3EzZYBFS/+0O/txrncOnk5:Utlrpgy5GZHm4u4N10kv0O/zrYe1M
                                                                                                                                                                                                  MD5:98B9165C656FE6F97795C201CEE846FF
                                                                                                                                                                                                  SHA1:64025C3AF6409B69EFDE90FE7BCF5F4EBE041D87
                                                                                                                                                                                                  SHA-256:59A9D57AF366253D0FE1C99B747BDC9D8B4D1B1E5152A6BE96681E3D2C25C1D6
                                                                                                                                                                                                  SHA-512:D84C30A07C961FEB909741F386CA8B627DD078366441EFD73E506238FBEA3A4F5B7BD8E17297896D396C1A9F705B8CCB08C1071F91E7BC8318F7655CFF286EEC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.youtube.com/s/player/0b866fa6/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                  Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):80847
                                                                                                                                                                                                  Entropy (8bit):5.01579241625243
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:tW8hsZ3c3ejeeBRqu3D3+Gr/YYcA5cGiH27PNW098MGfU0nPROpmq0VPT+tKE8:JYcA5mq0Vb+tKE8
                                                                                                                                                                                                  MD5:D20AD407080E4C57EFD32CE36955D7DB
                                                                                                                                                                                                  SHA1:7C8AB2845979EC5D176D7F8D9E714E319A46C4FC
                                                                                                                                                                                                  SHA-256:A7B24BE039D81D334A5B082BD6C883988E026CA276DEBC7BEA3B4941D4146ABD
                                                                                                                                                                                                  SHA-512:F56E06928F22622BE30EACDD3D712D7BB5818980678B1DF92E885AA9541500F3D198F3B97E09FB39B221DD7051EA83903767BE312AE4351C33AA5D717E6E9AAB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/css/max-widget.css
                                                                                                                                                                                                  Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:bo
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6687
                                                                                                                                                                                                  Entropy (8bit):7.697682604744796
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:cpPy6gATP+FOQSRa40jQK0MnHq6tcwYY1g3:4PZTGkb1DvMnHq6uVig3
                                                                                                                                                                                                  MD5:55342729BD838D323E62CD653754B56E
                                                                                                                                                                                                  SHA1:BF0D5EDF44A931711804B5208A08CB17B7CB4B4A
                                                                                                                                                                                                  SHA-256:080B933225D445901CA6B5BD03F7B660339AABC98DA5547F21186D95E6022B9A
                                                                                                                                                                                                  SHA-512:E57274AFE1565D2DAC2B7B8C9E770D8C0980A4C73AD6C500E807D5AD5412B7E69B47B2633C265BB6318BC52B8A0CC4CE27AE15ED4EA25846DEA7FF6EB9DE579A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://embed.tawk.to/_s/v4/assets/audio/chat_sound.mp3
                                                                                                                                                                                                  Preview:......S...!....A..d.(@..[...M3...=3.......C?.......39.N.Y..2...,.=1....... ..L.....N..,..L..L-6...a}.X....Zw..}... ._..."...!.....A..y:.."#"I..@..?o..{&C/... x8]....=.k..&OD..BG.,..D!n+i.'.%...KQ.I.!......Qa..eSk.*.!..e...x...Z..._...5Nk#.c.&.....6..J.(.....RI...."..........O...r.....s..G....b.....Y. .F.Jcn...K.h..i8.......R.1..E...`..e*/)@hu..R...6.(...#p..#.G........<3|.z.W\...*(v..#....M..._J.... .....5...V.?7@.xO?Q.g.e.**:f~p`....~R.../..."....{..*...).......3.~yhDs.+.X>?kP....G.._&2..-...:.-.....X.k..8R....{.."?.....9......8.Q7.-~..=.O..`....h...0%..%X....t..."^Y..Y.......?.....(`.F..... .,...b.k......q.[......K.9.T..-.G.lk......+q.\MNl.X.\:3B<&.`......E..-.0..L..6.u..3-.Y\......~......5:*.......bxB..............+..h...wA.f^.Z.... C.`...&9.t..........C.p..D............"x.pt. .. ..t..NS.........S....@!W.`.$.._..q.`a...0.zt...AC....`m....e.. .x|......!..u...!a..C..&..~........J..".h...I.A..._...X@$.[.).U.D..77....%..M...+.E.......&%....[.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32014)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):302554
                                                                                                                                                                                                  Entropy (8bit):5.261763046012447
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:Q/drlyiQh7fh7RqgwkMTyDUV6HeAIDgI9IKQ/d2ffWifiIzQFBSob5/ove:Q/drlyogMVc6FIKV+ZLBSob5l
                                                                                                                                                                                                  MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                                                                                                                                  SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                                                                                                                                  SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                                                                                                                                  SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.js
                                                                                                                                                                                                  Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):29
                                                                                                                                                                                                  Entropy (8bit):4.142295219190901
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                  MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                  SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                  SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                  SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                  Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65464)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):122410
                                                                                                                                                                                                  Entropy (8bit):5.2629925940049365
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:bWbV6l8VuyTvGkwnA2jHRIwwSAJOfP+pB3uVW6YcrlS6EaOS6wW16hUx3udV5pdl:LkHCjPf/rlS6SSUx3udV5pd2uUo
                                                                                                                                                                                                  MD5:63AA64FED50C495556443EE2BC356CDC
                                                                                                                                                                                                  SHA1:3FA58B815EF9258E09A5A738D04A19E425B94F9B
                                                                                                                                                                                                  SHA-256:EE8BBA2437831A6CCABA9A4B0BF20D9F9D2E20A1AD8D29B87F805B7296B85EAC
                                                                                                                                                                                                  SHA-512:68B6C90889C775F0628F4C80FE9793DCD983A2E8E47B63ED27E5ADBC36EBDA8B2D1CB49D656B72CEAA753D434268B0D226D63549637272F06068AFDEA4E7B730
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),n=a("4cd0"),s=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function m(t){return(m="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Objec
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):84
                                                                                                                                                                                                  Entropy (8bit):4.3574013155538935
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:YKOHcWnENpAJvXaZozHCc+PSABH1:YKOHnENpAaZLx1
                                                                                                                                                                                                  MD5:7464AA9E0B5A66DC886A358AAD59678F
                                                                                                                                                                                                  SHA1:2154BA86166207B449C10ECC6C20D57461CDD49B
                                                                                                                                                                                                  SHA-256:8EA23781867D642ED7D4974A3690A73769FD8E81A16FB63BC64F7F9F0F25D94D
                                                                                                                                                                                                  SHA-512:27FAE22B334AEA32B4D667F9296E0582483174910E9B9B401531D549BCBA2EBB7C318F4B50EB31AEA60D320D3FE68A0514CA7318F5D8511A4B59765CEC968281
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:{"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}
                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Jan 15, 2025 01:20:48.483736038 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.246824026 CET49738443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.246896029 CET44349738142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.246967077 CET49738443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.247215986 CET49738443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.247236013 CET44349738142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.886213064 CET44349738142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.886538029 CET49738443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.886574984 CET44349738142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.887592077 CET44349738142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.887656927 CET49738443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.890810013 CET49738443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.890887976 CET44349738142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.936806917 CET49738443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.936845064 CET44349738142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.983656883 CET49738443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.803864002 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.803903103 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.804006100 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.804305077 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.804352045 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.804508924 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.804521084 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.804523945 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.804738998 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.804750919 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.294624090 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.294976950 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.294990063 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.294992924 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.295335054 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.295372963 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.296471119 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.296530008 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.296816111 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.296871901 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.298176050 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.298279047 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.298736095 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.298743963 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.301757097 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.301866055 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.344813108 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.345678091 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.345694065 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.391324043 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.679310083 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.679380894 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.679416895 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.679450035 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.679464102 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.679497957 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.679513931 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.679534912 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.679569960 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.679579973 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.679586887 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.679763079 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.679769039 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.683871031 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.683908939 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.683923006 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.683933020 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.683980942 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.683986902 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.693651915 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.696001053 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.696027994 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.696630001 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.697068930 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.697083950 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.705368996 CET49744443192.168.2.4104.18.126.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.705379009 CET44349744104.18.126.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.705447912 CET49744443192.168.2.4104.18.126.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.706125021 CET49744443192.168.2.4104.18.126.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.706139088 CET44349744104.18.126.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.731247902 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.735322952 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.765870094 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.766030073 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.766067028 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.766074896 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.766093969 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.766141891 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.766346931 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.766684055 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.766725063 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.766737938 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.766745090 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.766778946 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.766783953 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.767249107 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.767286062 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.767302990 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.767308950 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.767349005 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.767355919 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.767391920 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.767432928 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.767438889 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.767446041 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.767580032 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.768146038 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.768204927 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.768237114 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.768251896 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.768256903 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.768294096 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.768296003 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.768310070 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.768352032 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.769628048 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.770673037 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.770718098 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.770724058 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.823138952 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.852893114 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.852978945 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853023052 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853068113 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853077888 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853090048 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853116989 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853125095 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853136063 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853156090 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853188038 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853192091 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853229046 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853379965 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853420973 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853420973 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853436947 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853471994 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853514910 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853522062 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853925943 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853965044 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853970051 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.853988886 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854002953 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854015112 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854048967 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854053020 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854326963 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854573011 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854618073 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854619026 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854635000 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854670048 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854679108 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854695082 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854701042 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854718924 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854746103 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854753017 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854765892 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854777098 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854796886 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854800940 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.854827881 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.855391026 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.855446100 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.855452061 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.855493069 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.862978935 CET49746443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.863029003 CET44349746104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.863185883 CET49746443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.865207911 CET49746443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.865231037 CET44349746104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.896064997 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.896132946 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.899571896 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.899619102 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.899660110 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.899681091 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.899688959 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.899715900 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.899719000 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.899725914 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.900053024 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.900059938 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.900064945 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.900491953 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.900496960 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.904261112 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.904284000 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.904304028 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.904316902 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.904320955 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.904783964 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.939882040 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.939950943 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.939954042 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.939971924 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940021038 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940036058 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940052032 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940105915 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940238953 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940280914 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940283060 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940298080 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940329075 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940346956 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940396070 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940614939 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940661907 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940669060 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940705061 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940710068 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.940787077 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.941009045 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.950676918 CET49742443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.950690985 CET44349742104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.953804016 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.987018108 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.987166882 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.987198114 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.987214088 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.987221003 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.987243891 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.987257957 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.987262011 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.987296104 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.987303972 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.987308025 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.987636089 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.988080978 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.988132000 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.988162041 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.988204956 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.988208055 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.988234043 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.988248110 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.988250971 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.988292933 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.988898993 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.988946915 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.988982916 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.988997936 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.989001036 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.989025116 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.989038944 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.989042044 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.989145041 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.989877939 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.989914894 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.989959002 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.989989042 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.990003109 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.990005970 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.990067005 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.990077019 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.990113974 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.992094994 CET49741443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.992106915 CET44349741104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.166276932 CET44349744104.18.126.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.166619062 CET49744443192.168.2.4104.18.126.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.166644096 CET44349744104.18.126.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.167678118 CET44349744104.18.126.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.167747974 CET49744443192.168.2.4104.18.126.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.185365915 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.229572058 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.252109051 CET49744443192.168.2.4104.18.126.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.252350092 CET44349744104.18.126.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.252577066 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.252583027 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.253010035 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.253453016 CET49744443192.168.2.4104.18.126.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.253468990 CET44349744104.18.126.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.253886938 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.253951073 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.254122019 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.293179989 CET49744443192.168.2.4104.18.126.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.299323082 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.357714891 CET44349746104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.360084057 CET49746443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.360148907 CET44349746104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.360654116 CET44349746104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.360974073 CET49746443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.361056089 CET44349746104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.361439943 CET49746443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.384130955 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.384176970 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.384207010 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.384232998 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.384248018 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.384262085 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.384289026 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.384291887 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.384335995 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.384340048 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.387990952 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.388020992 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.388041973 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.388047934 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.388055086 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.388094902 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.388233900 CET44349744104.18.126.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.388273954 CET44349744104.18.126.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.388331890 CET49744443192.168.2.4104.18.126.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.388339043 CET44349744104.18.126.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.388391018 CET44349744104.18.126.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.388539076 CET49744443192.168.2.4104.18.126.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.389769077 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.389815092 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.389820099 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.390316010 CET49744443192.168.2.4104.18.126.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.390330076 CET44349744104.18.126.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.403338909 CET44349746104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.408184052 CET49747443192.168.2.4104.18.127.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.408243895 CET44349747104.18.127.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.408323050 CET49747443192.168.2.4104.18.127.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.408873081 CET49747443192.168.2.4104.18.127.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.408910036 CET44349747104.18.127.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.439692020 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.472747087 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.472799063 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.472827911 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.472852945 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.472855091 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.472866058 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.472901106 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.472906113 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.472942114 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.472960949 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.473042011 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.473532915 CET49743443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.473546028 CET44349743104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.478166103 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.478192091 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.478252888 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.478692055 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.478699923 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.479199886 CET49749443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.479252100 CET44349749104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.479372978 CET49749443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.479628086 CET49749443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.479640007 CET44349749104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.523000002 CET44349746104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.523118019 CET44349746104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.523247004 CET49746443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.524008036 CET49746443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.524029970 CET44349746104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.526983023 CET49750443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.527009010 CET44349750104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.527089119 CET49750443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.527450085 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.527498007 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.527553082 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.528006077 CET49752443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.528090954 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.528168917 CET49752443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.529345989 CET49750443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.529354095 CET44349750104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.530358076 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.530371904 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.530740023 CET49752443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.530771971 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.547972918 CET49753443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.548013926 CET44349753172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.548152924 CET49753443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.548391104 CET49753443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.548404932 CET44349753172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.636312008 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.636409044 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.636507034 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.636743069 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.636771917 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.869195938 CET44349747104.18.127.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.869503975 CET49747443192.168.2.4104.18.127.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.869527102 CET44349747104.18.127.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.870546103 CET44349747104.18.127.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.870598078 CET49747443192.168.2.4104.18.127.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.870971918 CET49747443192.168.2.4104.18.127.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.871021032 CET44349747104.18.127.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.871117115 CET49747443192.168.2.4104.18.127.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.871124983 CET44349747104.18.127.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.921910048 CET49747443192.168.2.4104.18.127.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.967588902 CET44349749104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.968280077 CET49749443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.968296051 CET44349749104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.968765974 CET44349749104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.970427990 CET49749443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.970532894 CET44349749104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.971014977 CET49749443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.975574017 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.975760937 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.975774050 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.976111889 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.976480961 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.976538897 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.976644039 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.015338898 CET44349749104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.022075891 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.022991896 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.023004055 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.023329020 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.024015903 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.024072886 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.024415016 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.024480104 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.024647951 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.024655104 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.025824070 CET44349750104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.026026964 CET49750443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.026037931 CET44349750104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.027046919 CET44349750104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.027098894 CET49750443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.028206110 CET49750443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.028269053 CET44349750104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.028443098 CET49750443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.028449059 CET44349750104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.029093027 CET44349747104.18.127.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.029220104 CET44349747104.18.127.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.029272079 CET49747443192.168.2.4104.18.127.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.029304981 CET44349747104.18.127.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.029433012 CET44349747104.18.127.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.029484987 CET49747443192.168.2.4104.18.127.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.041565895 CET49747443192.168.2.4104.18.127.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.041589022 CET44349747104.18.127.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.052393913 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.053708076 CET49752443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.053760052 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.055262089 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.055335045 CET49752443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.059027910 CET49752443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.059128046 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.059165001 CET49752443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.060405970 CET44349753172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.060602903 CET49753443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.060642958 CET44349753172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.061650991 CET44349753172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.061723948 CET49753443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.064466000 CET49753443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.064543009 CET44349753172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.064629078 CET49753443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.064644098 CET44349753172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.069137096 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.079421043 CET49750443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.103337049 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.110461950 CET49753443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.110466957 CET49752443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.110493898 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.155288935 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.155467987 CET44349749104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.155513048 CET49752443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.155617952 CET44349749104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.155675888 CET49749443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.155689001 CET44349749104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.155772924 CET44349749104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.155818939 CET49749443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.155827045 CET44349749104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.156071901 CET44349749104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.156136990 CET49749443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.157591105 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.157605886 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.158426046 CET49749443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.158433914 CET44349749104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.159060001 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.159128904 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.159645081 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.159740925 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.159781933 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.159816027 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.159858942 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.159888029 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.159903049 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.159915924 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.159948111 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.159955025 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.159961939 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.160003901 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.160373926 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.160665989 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.160695076 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.160708904 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.160716057 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.160754919 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.161339045 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.161438942 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.161537886 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.161823988 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.161860943 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.162646055 CET49757443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.162703991 CET44349757172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.162781000 CET49757443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.163156033 CET49757443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.163186073 CET44349757172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.164582968 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.164635897 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.164684057 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.164690971 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.203067064 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.203104019 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.210122108 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.210172892 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.210201979 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.210230112 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.210232973 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.210261106 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.210279942 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.210485935 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.210511923 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.210530043 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.210540056 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.210581064 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.210906029 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.214798927 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.214829922 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.214858055 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.214869976 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.214878082 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.214932919 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.218072891 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.225178957 CET44349750104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.225272894 CET44349750104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.225331068 CET49750443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.226449013 CET49750443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.226464033 CET44349750104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.231497049 CET49758443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.231594086 CET44349758104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.231744051 CET49758443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.231805086 CET49759443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.231877089 CET44349759172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.231949091 CET49759443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.232019901 CET49758443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.232054949 CET44349758104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.232264996 CET49759443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.232296944 CET44349759172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.239803076 CET44349753172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.239890099 CET44349753172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.239953041 CET49753443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.240561008 CET49753443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.240582943 CET44349753172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.242851019 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.242918968 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.242959976 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.242983103 CET49752443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.243006945 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.243053913 CET49752443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.243061066 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.243076086 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.243132114 CET49752443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.243146896 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.243221045 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.243268967 CET49752443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.243974924 CET49752443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.243998051 CET44349752104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.247394085 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.247490883 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.247582912 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.247802973 CET49761443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.247840881 CET44349761172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.247901917 CET49761443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248001099 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248039961 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248131037 CET49761443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248143911 CET44349761172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248549938 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248658895 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248720884 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248759985 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248764038 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248774052 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248811007 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248878002 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248935938 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248969078 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248975039 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.248984098 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.249007940 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.249027967 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.249032974 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.249074936 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.249080896 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.249923944 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.249953985 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.249979973 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.249986887 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.250027895 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.250200033 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.250287056 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.250314951 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.250333071 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.250336885 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.250370979 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.250376940 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.250941992 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.250968933 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.250998974 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.251019001 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.251023054 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.251051903 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.296683073 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.296752930 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.296838999 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.296879053 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.296957016 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.296971083 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.297058105 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.297086954 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.297105074 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.297115088 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.297161102 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.297168970 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.297916889 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.297966957 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.297975063 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.298338890 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.298367977 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.298382044 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.298392057 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.298430920 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.298439980 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.299123049 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.299154043 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.299175978 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.299184084 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.299225092 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.299225092 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.299237013 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.299288034 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.299917936 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.299972057 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.300000906 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.300024986 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.300033092 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.300076962 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.300751925 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.345340967 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.345341921 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.345377922 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352349043 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352418900 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352453947 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352462053 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352472067 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352487087 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352513075 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352521896 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352533102 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352534056 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352586031 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352591991 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352627039 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352629900 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352639914 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352679968 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352690935 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352695942 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352724075 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.352750063 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.353331089 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.353389025 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.353395939 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.353441000 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.353868008 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.353920937 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.353967905 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.354013920 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.354034901 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.354080915 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.354866028 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.354928017 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.354957104 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.355005026 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.355025053 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.355071068 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.355802059 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.355859041 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.355870008 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.355915070 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.356313944 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.356379986 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.356420994 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.356443882 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.356462955 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.356479883 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.356513977 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.356566906 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.356616974 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.356640100 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.356973886 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.357047081 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.357060909 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.361110926 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.361149073 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.361179113 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.361195087 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.361243963 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.361284018 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.361423016 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.361474991 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.361717939 CET49754443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.361748934 CET44349754104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.365106106 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.365204096 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.365293026 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.365520000 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.365555048 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.365931034 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.365963936 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.366039038 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.366219044 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.366229057 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.383594990 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.383636951 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.383670092 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.383688927 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.383730888 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.383750916 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.383925915 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.383977890 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.383987904 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.384032965 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.384114981 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.384123087 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.384160995 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.384169102 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.384182930 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.384196043 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.384217024 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.384227037 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.384251118 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.384259939 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.384288073 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.384987116 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385020971 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385035992 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385044098 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385060072 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385073900 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385112047 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385118961 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385162115 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385854006 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385890007 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385921955 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385926962 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385932922 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385952950 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385978937 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.385988951 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.386003971 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.386050940 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.386671066 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.386709929 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.386729956 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.386738062 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.386766911 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.386780024 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441035032 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441116095 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441225052 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441225052 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441232920 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441274881 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441354036 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441390038 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441414118 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441418886 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441450119 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441459894 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441746950 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441821098 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441860914 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441914082 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.441962957 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.442012072 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.442437887 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.442496061 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.442506075 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.442553997 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.442569971 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.442617893 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.442668915 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.442720890 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.442735910 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.442811012 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.443341017 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.443401098 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.443491936 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.443548918 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.443561077 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.443614006 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.443619013 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.443651915 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.443669081 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.443707943 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.444010019 CET49748443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.444020033 CET44349748104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.446584940 CET49765443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.446638107 CET44349765104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.446717978 CET49765443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.446924925 CET49765443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.446947098 CET44349765104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.447845936 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.447890997 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.447956085 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.448157072 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.448173046 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.470333099 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.470448971 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.470530987 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.470587015 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.470603943 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.470652103 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.470666885 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.470702887 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.470711946 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.470742941 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.470932961 CET49751443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.470948935 CET44349751104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.474134922 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.474226952 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.474338055 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.474517107 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.474561930 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.559322119 CET49768443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.559400082 CET44349768104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.559487104 CET49768443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.563642979 CET49768443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.563677073 CET44349768104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.596633911 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.596668005 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.596731901 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.596910954 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.596932888 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.668704987 CET44349757172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.673576117 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.708952904 CET49757443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.709156036 CET44349759172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.709916115 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.709928989 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.710263968 CET49757443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.710283995 CET44349757172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.710607052 CET49759443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.710623980 CET44349759172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.710679054 CET44349757172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.710968018 CET44349759172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.711133957 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.711637974 CET49759443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.711710930 CET44349759172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.712116957 CET49757443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.712198019 CET44349757172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.712522030 CET49759443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.712580919 CET49757443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.713066101 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.713237047 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.713238955 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.749103069 CET44349758104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.749305964 CET49758443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.749320984 CET44349758104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.749649048 CET44349758104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.749907017 CET49758443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.749958992 CET44349758104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.750019073 CET49758443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.754946947 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.754952908 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.755337000 CET44349757172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.755359888 CET44349759172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.763943911 CET44349761172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.764241934 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.764328957 CET49761443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.764342070 CET44349761172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.764580965 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.764642954 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.765115023 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.765347958 CET44349761172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.765408993 CET49761443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.765505075 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.765598059 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.765856028 CET49761443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.765914917 CET44349761172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.766001940 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.766041040 CET49761443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.766047001 CET44349761172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.791328907 CET44349758104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.807339907 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.815978050 CET49761443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.854945898 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.855102062 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.855241060 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.855253935 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.855307102 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.855365038 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.855382919 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.855494022 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.855540991 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.855572939 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.855653048 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.855701923 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.855714083 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.856645107 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.856909037 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.856972933 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.858428001 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.858510971 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.858906984 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.858999968 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859085083 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859103918 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859189987 CET44349759172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859253883 CET44349759172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859293938 CET44349759172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859342098 CET44349759172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859338045 CET49759443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859394073 CET44349759172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859426975 CET49759443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859486103 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859510899 CET44349759172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859535933 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859555006 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859580994 CET49759443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859631062 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859671116 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.859678984 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.861258030 CET49759443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.861289978 CET44349759172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.865439892 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.865655899 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.865673065 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.866693974 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.866750002 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.867052078 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.867110014 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.867196083 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.867203951 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.868504047 CET44349757172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.868601084 CET44349757172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.868662119 CET49757443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.869493008 CET49757443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.869507074 CET44349757172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.907526970 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.907679081 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.907680035 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.924433947 CET44349761172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.924473047 CET44349761172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.924535036 CET44349761172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.924560070 CET49761443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.924571991 CET44349761172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.924621105 CET49761443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.924626112 CET44349761172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.924637079 CET44349761172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.924676895 CET49761443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.925833941 CET49761443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.925848007 CET44349761172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.930064917 CET44349758104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.930110931 CET44349758104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.930138111 CET44349758104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.930175066 CET49758443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.930176973 CET44349758104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.930197001 CET44349758104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.930212975 CET49758443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.930453062 CET44349758104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.930495977 CET49758443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.931528091 CET49758443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.931546926 CET44349758104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.935424089 CET49773443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.935458899 CET44349773104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.935542107 CET49773443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.935911894 CET49773443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.935923100 CET44349773104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.936491013 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.936584949 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.936665058 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.936865091 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.936894894 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.940969944 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.941184998 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.941235065 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.941251993 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.941338062 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.941389084 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.941396952 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.941508055 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.941551924 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.941559076 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.941787958 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.941838980 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.942133904 CET49756443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.942147017 CET44349756104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.945570946 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.945700884 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.945772886 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.945799112 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.945827007 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.945877075 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.945929050 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.946077108 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.946134090 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.946165085 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.946259022 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.946311951 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.946327925 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.946434021 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.946489096 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.946502924 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.949249029 CET49775443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.949260950 CET44349775104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.949331045 CET49775443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.949668884 CET49775443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.949681997 CET44349775104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.957552910 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.957998991 CET49776443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.958040953 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.958100080 CET49776443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.958266020 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.958288908 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.958446026 CET49776443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.958458900 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.959413052 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.959487915 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.959791899 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.959881067 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.959903955 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.965949059 CET44349765104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.966070890 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.966222048 CET49765443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.966286898 CET44349765104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.966645002 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.966677904 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.967299938 CET44349765104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.967375040 CET49765443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.967756033 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.967817068 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.967959881 CET49765443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.968033075 CET44349765104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.968121052 CET49765443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.968128920 CET44349765104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.968399048 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.968458891 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.968497038 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.987535000 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.987598896 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.003356934 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.011332035 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.014452934 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.014482975 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.014764071 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.014765978 CET49765443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.014779091 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.030117035 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.032074928 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.032135010 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.032176018 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.032188892 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.032212019 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.032262087 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.032262087 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.032278061 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.032326937 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.032341957 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.032861948 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.032885075 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.032912970 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.032927036 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033078909 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033088923 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033133030 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033152103 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033183098 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033195019 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033241034 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033293009 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033307076 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033612967 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033664942 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033679008 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033771992 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033830881 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.033844948 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.034385920 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.034454107 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.034467936 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.034557104 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.034610987 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.034624100 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.035298109 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.035360098 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.035373926 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.035507917 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.035563946 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.035577059 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.035661936 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.035717010 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.035729885 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.036187887 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.036251068 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.036263943 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.037805080 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.037868023 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.037882090 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.044318914 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.044358015 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.044384003 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.044400930 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.044405937 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.044415951 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.044445992 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.044456005 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.044497013 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.044502974 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.045003891 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.045053005 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.045058966 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.049108982 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.049134970 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.049156904 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.049164057 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.049170017 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.049218893 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.049226046 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.049246073 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.049267054 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.049294949 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.053395033 CET49763443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.053409100 CET44349763172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.061839104 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.061846018 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.064609051 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.064826965 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.064834118 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.065716028 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.065773964 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.066657066 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.066708088 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.066863060 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.066869020 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.068818092 CET44349768104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.069011927 CET49768443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.069058895 CET44349768104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.070220947 CET44349768104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.070297003 CET49768443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.070554018 CET49768443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.070620060 CET44349768104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.070662022 CET49768443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.076503992 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.080776930 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.091753960 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.109582901 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.111340046 CET44349768104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.116245031 CET49768443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.116303921 CET44349768104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.125816107 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.125910997 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.125952005 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.125994921 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126075983 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126075983 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126111031 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126204014 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126240969 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126259089 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126271963 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126321077 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126321077 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126323938 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126339912 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126341105 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126384020 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126399040 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126542091 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126600981 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126615047 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126708984 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126763105 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126775980 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126808882 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126883030 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126893997 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126919031 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126944065 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126951933 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126971960 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.126980066 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127001047 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127001047 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127021074 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127072096 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127074957 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127088070 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127118111 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127125978 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127129078 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127161026 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127166986 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127181053 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127219915 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127229929 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127425909 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127597094 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127945900 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127985954 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.127991915 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.128010035 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.128047943 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.128057957 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.128099918 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.128139973 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.128149033 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.128803015 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.128848076 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.128850937 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.128863096 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.128896952 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.128905058 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.129260063 CET49760443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.129275084 CET44349760104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.133707047 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.133752108 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.133781910 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.133796930 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.133810043 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.133843899 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.133846998 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.133858919 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.133900881 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.133907080 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.134406090 CET49777443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.134464025 CET44349777104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.134543896 CET49777443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.134562969 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.134599924 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.134603977 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.134613991 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.134653091 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.134661913 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.134852886 CET49777443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.134877920 CET44349777104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.137614012 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.137686968 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.137820959 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.137974024 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.138005018 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.138554096 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.138605118 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.138614893 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144134998 CET44349765104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144182920 CET44349765104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144268036 CET44349765104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144351959 CET49765443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144351959 CET49765443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144685030 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144720078 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144742012 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144762993 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144768953 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144798040 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144815922 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144844055 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144864082 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144879103 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144885063 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.144921064 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.145265102 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.145317078 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.145350933 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.145358086 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.146470070 CET49765443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.146486998 CET44349765104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.149743080 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.149802923 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.149808884 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.150480032 CET49779443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.150542021 CET44349779104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.150613070 CET49779443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.150896072 CET49779443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.150929928 CET44349779104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.152947903 CET49780443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.152970076 CET44349780172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.153042078 CET49780443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.153207064 CET49780443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.153235912 CET44349780172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.170780897 CET49768443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.170860052 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.186383009 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.201554060 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.205430031 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.205524921 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.205591917 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.205594063 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.205602884 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.205629110 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.205672979 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.205673933 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.212644100 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.212693930 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.212721109 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.212749004 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.212778091 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.213057995 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.213099957 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.213115931 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.213129997 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.213157892 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.213694096 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.213748932 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.213751078 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.213764906 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.213802099 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.214538097 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.214596033 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.214610100 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.214632988 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.214660883 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.214673042 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.214700937 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.214719057 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.214766026 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.214766979 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.214781046 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.214818954 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.221252918 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.221458912 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.221493959 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.221518993 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.221525908 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.221539021 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.221591949 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.221597910 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.221632957 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.221640110 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.221658945 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.221704006 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.222358942 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.222425938 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.222460032 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.222480059 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.222495079 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.222538948 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.222551107 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.222795010 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.222909927 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.222944975 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.222955942 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.222968102 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.223010063 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.223272085 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.223309994 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.223336935 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.223351002 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.223396063 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.223400116 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.223411083 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.223458052 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.223468065 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.223469973 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.223520041 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.224272013 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.224308014 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.224337101 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.224344015 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.224359035 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.224383116 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.227863073 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.227929115 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237005949 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237062931 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237122059 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237128973 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237137079 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237174988 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237183094 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237651110 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237679005 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237696886 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237701893 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237730026 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237744093 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237749100 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237785101 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.237790108 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.238440990 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.238464117 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.238483906 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.238487959 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.238527060 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.238893986 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.238943100 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.238965988 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.238985062 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.238986969 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.238995075 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.239021063 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.239712954 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.239742994 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.239759922 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.239764929 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.239792109 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.239804029 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.239808083 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.239845037 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.263490915 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.266038895 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.266053915 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.292318106 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.292371988 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.292411089 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.292438984 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.292469025 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.292496920 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.292642117 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.292686939 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.292716980 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.292736053 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.292763948 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.292787075 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.299424887 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.299510956 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.299617052 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.299657106 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.299669027 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.299681902 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.299709082 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.299712896 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.299770117 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.299783945 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.299834967 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.299969912 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.300024033 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.300184011 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.300256968 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.300313950 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.300359011 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.300368071 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.300379992 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.300403118 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.300406933 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.300429106 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.300441027 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.300470114 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.301143885 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.301197052 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.301217079 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.301261902 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.301265001 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.301306009 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.303020954 CET49762443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.303049088 CET44349762104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310453892 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310494900 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310522079 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310539961 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310584068 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310595989 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310620070 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310678005 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310689926 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310734987 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310791969 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310866117 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310949087 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310956001 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.310988903 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311012983 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311028004 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311053038 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311053991 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311098099 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311125994 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311203003 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311325073 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311333895 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311386108 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311394930 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311434031 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311836958 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311911106 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.311952114 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.312000990 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.312042952 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.312094927 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.312189102 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.312253952 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.312880993 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.312915087 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.312915087 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.312947989 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.312954903 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.312988043 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.313010931 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.313040018 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.313056946 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.313079119 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.313131094 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.313713074 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.313779116 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.313811064 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.313867092 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.313908100 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.313975096 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.325731039 CET44349768104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.326185942 CET44349768104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.326266050 CET49768443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.329318047 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.329426050 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.329454899 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.329477072 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.329514980 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.329560995 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.329875946 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.329936981 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.330131054 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.330176115 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.330517054 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.330562115 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.330585957 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.330638885 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.330677986 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.330719948 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.331399918 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.331459045 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.331463099 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.331471920 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.331504107 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.332252026 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.332305908 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.332323074 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.332366943 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.332446098 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.332473040 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.332494974 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.332500935 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.332514048 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.332537889 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.333250046 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.333333969 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.333352089 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.333357096 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.333379030 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.333401918 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.359467983 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.373573065 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.373698950 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.397798061 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.397886992 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.397967100 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398025036 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398189068 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398226976 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398260117 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398273945 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398300886 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398320913 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398346901 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398401022 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398417950 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398422003 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398427963 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398435116 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398442030 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398447990 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398468018 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398483992 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398488998 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398494959 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398546934 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398555040 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398588896 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.398639917 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.399281979 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.399327993 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.399359941 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.399401903 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.399429083 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.399456024 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.399456024 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.399482012 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.399735928 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.399775982 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.399804115 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.399815083 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.399868011 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.399868965 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400422096 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400455952 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400485039 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400486946 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400497913 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400507927 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400532007 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400549889 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400563002 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400588989 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400605917 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400633097 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400650978 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400687933 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400707960 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.400732994 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.413518906 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.415503025 CET49776443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.415539026 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.415976048 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.416304111 CET49776443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.416377068 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.416456938 CET49776443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.418178082 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.418235064 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.418307066 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.418521881 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.418545961 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.419954062 CET44349775104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.420303106 CET49775443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.420310974 CET44349775104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.420634985 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.420764923 CET44349775104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.421086073 CET49775443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.421168089 CET44349775104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.421195984 CET49775443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.421983957 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.422106981 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.422112942 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.422142029 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.422164917 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.422183990 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.422185898 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.422194004 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.422224998 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.422233105 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.422270060 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.422275066 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.422285080 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.422319889 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.423522949 CET49772443192.168.2.466.33.60.35
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.423537970 CET4434977266.33.60.35192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.424979925 CET49766443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.424998045 CET44349766172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.426263094 CET49768443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.426331997 CET44349768104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.428982973 CET49782443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.429048061 CET44349782104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.429126024 CET49782443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.429667950 CET49782443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.429704905 CET44349782104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.432652950 CET49783443192.168.2.418.244.18.21
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.432670116 CET4434978318.244.18.21192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.432719946 CET49783443192.168.2.418.244.18.21
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.432899952 CET49783443192.168.2.418.244.18.21
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.432907104 CET4434978318.244.18.21192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.433026075 CET44349773104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.433198929 CET49773443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.433207035 CET44349773104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.433526039 CET44349773104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.433710098 CET49767443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.433732033 CET44349767172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.434748888 CET49773443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.434811115 CET44349773104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.434874058 CET49773443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.437021017 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.438659906 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.438700914 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.439037085 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.439323902 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.439392090 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.439460039 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.459336996 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.463341951 CET44349775104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.469475985 CET49775443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.475334883 CET44349773104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.485477924 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.485513926 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.557239056 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.557276011 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.557296038 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.557317972 CET49776443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.557343006 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.557362080 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.557382107 CET49776443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.557387114 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.557429075 CET49776443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.557431936 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.557465076 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.557499886 CET49776443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.613265991 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.613312960 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.613336086 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.613360882 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.613363981 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.613390923 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.613410950 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.613800049 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.613838911 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.613845110 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.614207029 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.614232063 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.614243984 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.614249945 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.614288092 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.614294052 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.617975950 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.618024111 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.618032932 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.629733086 CET44349777104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.630598068 CET44349779104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.631254911 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.648334980 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.648354053 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.648463964 CET49779443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.648495913 CET44349779104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.648550034 CET49777443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.648561954 CET44349777104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.648917913 CET44349779104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.648922920 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.649218082 CET49779443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.649291039 CET44349779104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.649343014 CET44349777104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.649447918 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.649535894 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.649597883 CET49779443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.649636030 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.652898073 CET49777443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.653053045 CET49777443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.653068066 CET44349777104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.653121948 CET44349777104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.664362907 CET44349780172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.664632082 CET49780443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.664654970 CET44349780172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.665158987 CET44349780172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.665909052 CET49780443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.666002989 CET44349780172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.666063070 CET49780443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.668143988 CET44349775104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.668272018 CET44349775104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.668319941 CET49775443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.671657085 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.680079937 CET44349773104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.680167913 CET44349773104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.680212021 CET49773443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.691334009 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.691335917 CET44349779104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.703727007 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.703780890 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.703821898 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.703841925 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.703939915 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.703960896 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.703978062 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.703984976 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.704019070 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.704502106 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.704602957 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.704644918 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.705804110 CET49777443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.707331896 CET44349780172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.752671957 CET49784443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.752723932 CET44349784104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.752800941 CET49784443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.763222933 CET49784443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.763258934 CET44349784104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.778929949 CET49775443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.778938055 CET44349775104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.782100916 CET49773443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.782104969 CET44349773104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.784116983 CET49776443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.784167051 CET44349776172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.793400049 CET49774443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.793437004 CET44349774172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.805340052 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.805377960 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.805402994 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.805421114 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.805424929 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.805433989 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.805464029 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.805468082 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.805475950 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.805499077 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.805967093 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.806000948 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.806008101 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.810053110 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.810076952 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.810100079 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.810110092 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.810117006 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.810151100 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.842252016 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.842295885 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.842374086 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.842484951 CET44349780172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.842528105 CET44349780172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.842580080 CET49780443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.842642069 CET44349780172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.842756987 CET44349780172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.842813969 CET49780443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.842865944 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.842879057 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.843873024 CET49780443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.843908072 CET44349780172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.859785080 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.887976885 CET44349779104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.888082981 CET44349779104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.888144016 CET49779443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.888473988 CET44349777104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.888752937 CET44349777104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.888822079 CET49777443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.894895077 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.894939899 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.894963980 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.894988060 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.894985914 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895013094 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895030022 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895066023 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895097017 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895102978 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895350933 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895384073 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895392895 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895397902 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895432949 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895435095 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895445108 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895471096 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895474911 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895492077 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895524025 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.895528078 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.896342993 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.896362066 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.896382093 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.896385908 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.896389961 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.896416903 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.896425962 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.896430969 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.896450043 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.897252083 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.897272110 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.897291899 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.897296906 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.897305012 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.897325993 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.897567034 CET44349782104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.898672104 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.943824053 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.943869114 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.943886995 CET49782443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.982317924 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.982359886 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.982383966 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.982464075 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.982472897 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.982507944 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.983294010 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.983340979 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.983465910 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.983486891 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.983506918 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.983508110 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.983517885 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.983546972 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.983551979 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.983632088 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.983669043 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.091463089 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.091490984 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.091649055 CET49782443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.091685057 CET44349782104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.094415903 CET49779443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.094444990 CET44349779104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.094863892 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.094954014 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.095484972 CET44349782104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.095563889 CET49782443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.095699072 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.095876932 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.096421003 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.096427917 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.097410917 CET49782443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.097548008 CET49782443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.097558975 CET44349782104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.097605944 CET44349782104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.097817898 CET49778443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.097839117 CET44349778172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.101881981 CET49777443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.101902008 CET44349777104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.141599894 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.141778946 CET49782443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.141803026 CET44349782104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.159636021 CET49787443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.159678936 CET44349787172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.159745932 CET49787443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.159971952 CET49787443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.159985065 CET44349787172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.165102959 CET4434978318.244.18.21192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.165441990 CET49783443192.168.2.418.244.18.21
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.165467978 CET4434978318.244.18.21192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.166559935 CET4434978318.244.18.21192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.166635990 CET49783443192.168.2.418.244.18.21
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.167531967 CET49783443192.168.2.418.244.18.21
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.167583942 CET4434978318.244.18.21192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.167749882 CET49783443192.168.2.418.244.18.21
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.167757034 CET4434978318.244.18.21192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.175163984 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.175201893 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.175299883 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.185446978 CET49782443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.189455032 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.189467907 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.211787939 CET49783443192.168.2.418.244.18.21
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.248749018 CET44349784104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.260497093 CET49784443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.260524035 CET44349784104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.261874914 CET44349784104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.264385939 CET49784443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.264528990 CET49784443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.264533997 CET44349784104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.264565945 CET44349784104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.313239098 CET49784443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.326937914 CET44349782104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.327065945 CET44349782104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.327137947 CET49782443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.327167034 CET44349782104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.327301025 CET44349782104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.327353954 CET49782443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.341969967 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.349267960 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.349282980 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.349603891 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.349994898 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.350039959 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.350862026 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.352606058 CET49782443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.352643013 CET44349782104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.395334005 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.396045923 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.396095991 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.396130085 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.396157980 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.396166086 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.396207094 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.396218061 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.396219969 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.396255970 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.396677017 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.396727085 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.396776915 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.396805048 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.400589943 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.400624037 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.400656939 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.400660038 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.400670052 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.400707006 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.411062956 CET49789443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.411113977 CET44349789172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.411195040 CET49789443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.411447048 CET49789443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.411463976 CET44349789172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.412362099 CET49790443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.412446976 CET44349790172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.412528038 CET49790443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.412728071 CET49790443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.412758112 CET44349790172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.419215918 CET49791443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.419226885 CET44349791172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.419276953 CET49791443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.419650078 CET49792443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.419677019 CET44349792172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.419727087 CET49792443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.420273066 CET49791443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.420285940 CET44349791172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.420670986 CET49792443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.420680046 CET44349792172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.428591967 CET49793443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.428601027 CET44349793172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.428663969 CET49793443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.428826094 CET49793443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.428833961 CET44349793172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.433257103 CET4434978318.244.18.21192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.433278084 CET4434978318.244.18.21192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.433334112 CET49783443192.168.2.418.244.18.21
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.433339119 CET4434978318.244.18.21192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.433371067 CET49783443192.168.2.418.244.18.21
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.433382988 CET4434978318.244.18.21192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.433418036 CET49783443192.168.2.418.244.18.21
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.434787989 CET49783443192.168.2.418.244.18.21
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.434797049 CET4434978318.244.18.21192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.452475071 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.452552080 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.452617884 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.452838898 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.452876091 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.457345963 CET49795443192.168.2.418.244.18.57
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.457355976 CET4434979518.244.18.57192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.457401991 CET49795443192.168.2.418.244.18.57
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.457607985 CET49795443192.168.2.418.244.18.57
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.457617044 CET4434979518.244.18.57192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.482953072 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483022928 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483091116 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483109951 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483155966 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483207941 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483226061 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483241081 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483290911 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483304024 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483814001 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483846903 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483863115 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483875036 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483922958 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483923912 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483933926 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483988047 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.483999968 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.485075951 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.485112906 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.485143900 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.485143900 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.485153913 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.485196114 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.485477924 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.485511065 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.485532999 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.485544920 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.485585928 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.485595942 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.485615015 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.485667944 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.519244909 CET44349784104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.519414902 CET44349784104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.519498110 CET49784443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.519524097 CET44349784104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.519589901 CET44349784104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.519634962 CET49784443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.519639969 CET44349784104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.519689083 CET44349784104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.519728899 CET49784443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.521025896 CET49784443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.521038055 CET44349784104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.524312973 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.526366949 CET49796443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.526386023 CET4434979644.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.526454926 CET49796443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.526947975 CET49796443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.526958942 CET4434979644.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.536444902 CET49797443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.536454916 CET44349797142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.536520004 CET49797443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.536678076 CET49797443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.536683083 CET44349797142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.546830893 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.546880007 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.546905041 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.546931028 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.546930075 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.546952963 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.546969891 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.546977043 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.547014952 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.547019958 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.547446012 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.547467947 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.547485113 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.547488928 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.547519922 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.551516056 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.551562071 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.551599026 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.551608086 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.570666075 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.570791960 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.570818901 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.570877075 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.570962906 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.570977926 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.571007967 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.571075916 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.571122885 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.571193933 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.571211100 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.571269035 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.571527958 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.571590900 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.571675062 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.571738005 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.572354078 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.572437048 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.572585106 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.572649956 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.572670937 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.572727919 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.572886944 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.572957039 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.573004961 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.573066950 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.573101997 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.573160887 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.573184967 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.573237896 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.574561119 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.574645042 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.574664116 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.574718952 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.574748039 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.574807882 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.593270063 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.611267090 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.611501932 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.633594036 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.633681059 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.633752108 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.633770943 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.633783102 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.633794069 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.633821011 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.634367943 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.634422064 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.634455919 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.634460926 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.634465933 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.634500027 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.635263920 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.635341883 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.635371923 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.635396957 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.635402918 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.635447979 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.635968924 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.636027098 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.636054039 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.636064053 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.636069059 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.636101961 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.636106968 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.636868954 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.636898994 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.636918068 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.636919975 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.636929035 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.636960983 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.637588978 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.637645960 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.656964064 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.657141924 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.658524990 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.658761978 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661187887 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661259890 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661283970 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661355019 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661375999 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661443949 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661472082 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661535978 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661565065 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661638021 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661649942 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661679983 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661714077 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661912918 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.661983013 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.662054062 CET49781443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.662096024 CET44349781104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.668090105 CET44349787172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.668359041 CET49787443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.668391943 CET44349787172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.668724060 CET44349787172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.669068098 CET49787443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.669121027 CET44349787172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.669198990 CET49787443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.683521032 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.683787107 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.683806896 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.684777975 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.684842110 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.685174942 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.685233116 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.685307980 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.685313940 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.715327024 CET44349787172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.720437050 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.720489979 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.720527887 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.720539093 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.720585108 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.720588923 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.720649004 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.721132040 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.721172094 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.721199989 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.721232891 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.721271038 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.721751928 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.721796989 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.721797943 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.721822023 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.721831083 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.721844912 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.721868038 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.722690105 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.722726107 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.722734928 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.722738981 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.722759962 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.723490000 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.723526001 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.723532915 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.723536968 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.723562956 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.723571062 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.723581076 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.723603010 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.723635912 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.724385023 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.724430084 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.724446058 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.724457026 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.724484921 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.724497080 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.725260973 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.725320101 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.733676910 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.807744026 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.807796955 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.807815075 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.807826042 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.807856083 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.807872057 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.807967901 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808011055 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808043957 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808083057 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808118105 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808171988 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808209896 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808254004 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808454990 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808489084 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808506012 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808540106 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808556080 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808598042 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808902025 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808948994 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.808975935 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.809014082 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.809037924 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.809093952 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.809134007 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.809302092 CET49786443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.809320927 CET44349786172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.809765100 CET49798443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.809834003 CET44349798172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.809937954 CET49798443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.811012983 CET49798443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.811039925 CET44349798172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.898251057 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.898350000 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.898406982 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.898417950 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.898441076 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.898478031 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.898508072 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.898555994 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.903000116 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.903008938 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.903064013 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.903646946 CET44349793172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.903852940 CET49793443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.903867006 CET44349793172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.905303955 CET44349793172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.905363083 CET49793443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.906182051 CET49793443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.906258106 CET44349793172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.906317949 CET49793443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.906323910 CET44349793172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.914397001 CET44349792172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.914664030 CET49792443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.914675951 CET44349792172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.915688038 CET44349792172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.915740013 CET49792443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.916186094 CET49792443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.916241884 CET44349792172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.916395903 CET49792443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.916404963 CET44349792172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.918220997 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.918428898 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.918512106 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.919591904 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.919653893 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.920984983 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.921072960 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.921135902 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.921156883 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.926175117 CET44349791172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.926376104 CET49791443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.926390886 CET44349791172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.927808046 CET44349791172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.927862883 CET49791443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.928178072 CET49791443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.928241014 CET44349791172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.928296089 CET49791443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.928302050 CET44349791172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.934472084 CET44349790172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.934706926 CET49790443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.934763908 CET44349790172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.935794115 CET44349790172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.935868979 CET49790443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.936517000 CET49790443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.936587095 CET44349790172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.936642885 CET49790443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.936654091 CET44349790172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.944210052 CET44349789172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.944428921 CET49789443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.944444895 CET44349789172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.945516109 CET44349789172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.945823908 CET49789443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.945945024 CET49789443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.945950031 CET44349789172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.946000099 CET44349789172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.956638098 CET49792443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.956644058 CET49793443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.972151041 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.972151041 CET49791443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.980304003 CET44349787172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.980396032 CET44349787172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.980437040 CET49787443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.981597900 CET49787443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.981617928 CET44349787172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.982171059 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.982244968 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.982316971 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.982789993 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.982817888 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.986457109 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.986536980 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.987189054 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.987195015 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.987251043 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.987267017 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.987322092 CET49790443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.987329960 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.987440109 CET49789443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.987906933 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.987967014 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.988915920 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.988959074 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.988987923 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.989001036 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.989029884 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.034235954 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.075630903 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.075649977 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.075695992 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.075802088 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.075830936 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.075830936 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.075864077 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.076292992 CET49788443192.168.2.476.76.21.22
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.076313019 CET4434978876.76.21.22192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.096982002 CET44349793172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.097038031 CET44349793172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.097090006 CET49793443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.097100019 CET44349793172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.097136974 CET44349793172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.097177982 CET49793443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.099184990 CET49793443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.099189997 CET44349793172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.110438108 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.129390001 CET44349792172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.129519939 CET44349792172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.129555941 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.129565954 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.129584074 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.129599094 CET49792443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.129817009 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.129903078 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.129976034 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.132035017 CET49792443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.132062912 CET44349792172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.170067072 CET4434979518.244.18.57192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.170341015 CET49795443192.168.2.418.244.18.57
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.170372009 CET4434979518.244.18.57192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.173933983 CET4434979518.244.18.57192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.173999071 CET49795443192.168.2.418.244.18.57
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.174557924 CET49795443192.168.2.418.244.18.57
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.174712896 CET49795443192.168.2.418.244.18.57
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.174726963 CET4434979518.244.18.57192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.191499949 CET44349790172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.191544056 CET44349790172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.191590071 CET49790443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.191600084 CET44349790172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.191646099 CET49790443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.192681074 CET49790443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.192698956 CET44349790172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.201086044 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.201096058 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.201138973 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.201163054 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.201225042 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.201245070 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.201299906 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.202717066 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.202739000 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.202794075 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.202810049 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.202845097 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.202866077 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.217427969 CET49795443192.168.2.418.244.18.57
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.217442989 CET4434979518.244.18.57192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.228441954 CET44349791172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.228689909 CET44349791172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.228744030 CET49791443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.229634047 CET49791443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.229645967 CET44349791172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.231854916 CET4434979644.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.232059002 CET49796443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.232067108 CET4434979644.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.233385086 CET4434979644.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.233457088 CET49796443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.234822989 CET49796443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.234884977 CET4434979644.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.235317945 CET49796443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.235323906 CET4434979644.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.250215054 CET44349789172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.250444889 CET44349789172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.250495911 CET49789443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.251389027 CET49789443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.251409054 CET44349789172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.265345097 CET49795443192.168.2.418.244.18.57
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.275008917 CET44349797142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.275211096 CET49797443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.275233030 CET44349797142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.275625944 CET44349797142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.275677919 CET49797443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.276294947 CET44349797142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.276345015 CET49797443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.277373075 CET49797443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.277434111 CET44349797142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.277513981 CET49797443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.277523041 CET44349797142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.280246973 CET49796443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.286017895 CET44349798172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.286257029 CET49798443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.286273003 CET44349798172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.287395000 CET44349798172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.287692070 CET49798443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.287813902 CET49798443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.287821054 CET44349798172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.287867069 CET44349798172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.289470911 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.289494991 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.289556026 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.289609909 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.289639950 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.289683104 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.290482998 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.290502071 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.290544033 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.290558100 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.290585995 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.290606022 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.292095900 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.292110920 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.292171001 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.292185068 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.292238951 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.293045998 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.293060064 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.293116093 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.293131113 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.293200016 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.327341080 CET49797443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.327349901 CET49798443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.377887011 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.377902985 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.377962112 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.378010035 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.378037930 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.378060102 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.378653049 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.378664970 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.378715992 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.378730059 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.378757000 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.378782034 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.378895998 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.378950119 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.378972054 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.379019976 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.379043102 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.379070044 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.379098892 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.379439116 CET49794443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.379471064 CET44349794151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.437809944 CET44349798172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.437938929 CET44349798172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.437999964 CET49798443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.438016891 CET44349798172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.438049078 CET44349798172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.438097000 CET49798443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.438138962 CET44349798172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.438359976 CET44349798172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.438424110 CET49798443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.443016052 CET4434979518.244.18.57192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.443036079 CET4434979518.244.18.57192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.443125963 CET49795443192.168.2.418.244.18.57
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.443176985 CET4434979518.244.18.57192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.443238974 CET49795443192.168.2.418.244.18.57
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.448729992 CET49795443192.168.2.418.244.18.57
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.448776007 CET4434979518.244.18.57192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.449127913 CET49798443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.449181080 CET44349798172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.460889101 CET4434979644.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.461065054 CET4434979644.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.461132050 CET49796443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.461330891 CET49796443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.461338997 CET4434979644.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.461349964 CET49796443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.461397886 CET49796443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.462239981 CET49801443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.462307930 CET4434980144.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.462380886 CET49801443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.462718964 CET49801443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.462742090 CET4434980144.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.481462002 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.481743097 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.481769085 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.482091904 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.482443094 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.482496977 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.482501984 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.523380995 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.531310081 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.567420959 CET44349797142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.567455053 CET44349797142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.567495108 CET49797443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.567518950 CET44349797142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.567574024 CET44349797142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.567614079 CET49797443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.568627119 CET49797443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.568648100 CET44349797142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.568655968 CET49797443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.568691015 CET49797443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.573232889 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.573319912 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.573395014 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.573965073 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.573997974 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.849914074 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.850047112 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.850137949 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.850192070 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.850222111 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.850250006 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.850287914 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.850406885 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.850486994 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.850519896 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.850549936 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.850930929 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.850946903 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.854662895 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.854743004 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.854746103 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.854765892 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.854820967 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.854837894 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.904266119 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.938004017 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.938190937 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.938266993 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.938339949 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.938462019 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.938483953 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.938508987 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.938662052 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.938739061 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.939079046 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.939136982 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.939173937 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.939260006 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.939296007 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.939311028 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.939446926 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.939481020 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.939492941 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.939865112 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.939901114 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.939913988 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.940016985 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.940051079 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.940062046 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.940156937 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.940192938 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.940203905 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.940440893 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.940454006 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.940681934 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.940758944 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.940901041 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.940912008 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.941045046 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.051661968 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.051836967 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.051935911 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052031994 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052078009 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052089930 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052114010 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052129984 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052489996 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052582979 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052615881 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052622080 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052639008 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052675009 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052784920 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052819967 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052824974 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.052849054 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.053510904 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.053603888 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.053637028 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.053642988 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.053667068 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.053689003 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.054102898 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.054107904 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.054552078 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.054585934 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.054593086 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.054616928 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.054641962 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.054723978 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.054970026 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.054975986 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.055428028 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.055507898 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.055540085 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.055545092 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.055571079 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.057938099 CET49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.057938099 CET49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.057986021 CET44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.057996035 CET44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.058291912 CET49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.058304071 CET44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.083147049 CET49804443192.168.2.4173.222.162.32
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.083197117 CET44349804173.222.162.32192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.083353996 CET49804443192.168.2.4173.222.162.32
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.084851027 CET49804443192.168.2.4173.222.162.32
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.084871054 CET44349804173.222.162.32192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.108949900 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140294075 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140338898 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140372992 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140398026 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140419960 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140440941 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140513897 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140513897 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140631914 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140676022 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140696049 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140701056 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140710115 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140722990 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140737057 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140764952 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140769005 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140789032 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.140841007 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.141581059 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.146258116 CET49799443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.146281004 CET44349799172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.171895027 CET4434980144.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.172303915 CET49801443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.172317982 CET4434980144.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.172637939 CET4434980144.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.173505068 CET49801443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.173602104 CET4434980144.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.173736095 CET49801443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.173736095 CET49801443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.173753977 CET4434980144.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.235502958 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.235924006 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.235951900 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.236798048 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.237241983 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.237668037 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.237703085 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.279344082 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.283219099 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.424735069 CET4434980144.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.424933910 CET4434980144.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.425087929 CET49801443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.428133011 CET49801443192.168.2.444.229.76.199
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.428164959 CET4434980144.229.76.199192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.442270041 CET49805443192.168.2.444.230.103.77
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.442329884 CET4434980544.230.103.77192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.442643881 CET49805443192.168.2.444.230.103.77
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.443463087 CET49805443192.168.2.444.230.103.77
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.443495989 CET4434980544.230.103.77192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.506733894 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.506864071 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.506957054 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.506967068 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.507034063 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.507601023 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.507617950 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.514445066 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.514892101 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.514905930 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.522942066 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.523027897 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.523040056 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.533767939 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.534069061 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.534080982 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.550255060 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.550632000 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.550647974 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.567436934 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.569037914 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.569051981 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.593972921 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.594203949 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.594218969 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.597043991 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.597546101 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.597558022 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.605089903 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.605338097 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.605350971 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.613420010 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.613782883 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.613797903 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.621783018 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.625026941 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.681595087 CET49802443192.168.2.4142.250.74.206
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.681674004 CET44349802142.250.74.206192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.694619894 CET44349804173.222.162.32192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.694936991 CET49804443192.168.2.4173.222.162.32
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.220830917 CET4434980544.230.103.77192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.221313000 CET49805443192.168.2.444.230.103.77
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.221340895 CET4434980544.230.103.77192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.222778082 CET4434980544.230.103.77192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.222848892 CET49805443192.168.2.444.230.103.77
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.224426985 CET49805443192.168.2.444.230.103.77
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.224503994 CET4434980544.230.103.77192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.224596977 CET49805443192.168.2.444.230.103.77
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.224601984 CET4434980544.230.103.77192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.264695883 CET49805443192.168.2.444.230.103.77
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.464948893 CET4434980544.230.103.77192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.465137959 CET4434980544.230.103.77192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.465189934 CET49805443192.168.2.444.230.103.77
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.503279924 CET49805443192.168.2.444.230.103.77
                                                                                                                                                                                                  Jan 15, 2025 01:21:02.503309965 CET4434980544.230.103.77192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.173353910 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.173363924 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.173422098 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.173963070 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.173969030 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.435045958 CET49817443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.435086012 CET44349817107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.435153008 CET49817443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.435378075 CET49817443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.435388088 CET44349817107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.809209108 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.809418917 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.809434891 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.810345888 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.810410976 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.811414003 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.811475039 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.832020998 CET44349738142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.832092047 CET44349738142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.832130909 CET49738443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.859121084 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.859137058 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.897913933 CET44349817107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.899341106 CET49817443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.899355888 CET44349817107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.900384903 CET44349817107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.900460005 CET49817443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.901671886 CET49817443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.901726961 CET44349817107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.901948929 CET49817443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.901954889 CET44349817107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.901968002 CET49817443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.906805992 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.947331905 CET44349817107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.956020117 CET49817443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.080929995 CET44349817107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.081008911 CET44349817107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.081060886 CET49817443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.082019091 CET49817443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.082031012 CET44349817107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.087738991 CET49738443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.087760925 CET44349738142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.097696066 CET49820443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.097731113 CET44349820107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.097781897 CET49820443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.098470926 CET49820443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.098480940 CET44349820107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.556237936 CET44349820107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.559655905 CET49820443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.559721947 CET44349820107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.563267946 CET44349820107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.563363075 CET49820443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.564136028 CET49820443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.564317942 CET44349820107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.564379930 CET49820443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.564398050 CET44349820107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.605751991 CET49820443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.687967062 CET44349820107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.688174963 CET44349820107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.688241005 CET49820443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.688683033 CET49820443192.168.2.4107.178.240.159
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.688730001 CET44349820107.178.240.159192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:05.671564102 CET804972384.201.210.23192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:05.671744108 CET4972380192.168.2.484.201.210.23
                                                                                                                                                                                                  Jan 15, 2025 01:21:05.671895027 CET4972380192.168.2.484.201.210.23
                                                                                                                                                                                                  Jan 15, 2025 01:21:05.679424047 CET804972384.201.210.23192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.534260988 CET49827443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.534307003 CET44349827142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.534370899 CET49827443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.534708023 CET49827443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.534718037 CET44349827142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.544136047 CET49829443192.168.2.4142.250.186.70
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.544163942 CET44349829142.250.186.70192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.544719934 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.544750929 CET49829443192.168.2.4142.250.186.70
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.544945002 CET49829443192.168.2.4142.250.186.70
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.544953108 CET44349829142.250.186.70192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.550910950 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.550945044 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.551008940 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.551148891 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.551158905 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.552781105 CET49831443192.168.2.4142.250.185.225
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.552803993 CET44349831142.250.185.225192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.552880049 CET49831443192.168.2.4142.250.185.225
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.553019047 CET49831443192.168.2.4142.250.185.225
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.553037882 CET44349831142.250.185.225192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.591332912 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.725019932 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.725168943 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.725256920 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.725274086 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.725331068 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.725445032 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.725497961 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.725517988 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.725569010 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.730731964 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.730920076 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.731004000 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.731020927 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.737154961 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.737344027 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.737360954 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.743448019 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.743525982 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.743542910 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.795938015 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.811259031 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.811357021 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.811425924 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.811444998 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.814260006 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.814310074 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.814326048 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.820564985 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.820621967 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.820636034 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.820713043 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.820769072 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.820866108 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.820898056 CET44349816142.250.186.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.820926905 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.820952892 CET49816443192.168.2.4142.250.186.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.833538055 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.833631039 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.833714008 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.834047079 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.834089994 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.184972048 CET44349827142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.185224056 CET49827443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.185286999 CET44349827142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.186368942 CET44349829142.250.186.70192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.186531067 CET44349827142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.186602116 CET49827443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.187630892 CET49829443192.168.2.4142.250.186.70
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.187644005 CET44349829142.250.186.70192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.188014984 CET49827443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.188088894 CET44349827142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.188245058 CET49827443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.188262939 CET44349827142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.188678980 CET44349829142.250.186.70192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.188740969 CET49829443192.168.2.4142.250.186.70
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.189903975 CET49829443192.168.2.4142.250.186.70
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.189964056 CET44349829142.250.186.70192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.190052986 CET49829443192.168.2.4142.250.186.70
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.190059900 CET44349829142.250.186.70192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.224090099 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.224282980 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.224302053 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.227845907 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.227915049 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.228276014 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.228399038 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.228405952 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.228447914 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.236850023 CET49829443192.168.2.4142.250.186.70
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.236867905 CET49827443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.276901960 CET44349831142.250.185.225192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.277139902 CET49831443192.168.2.4142.250.185.225
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.277158976 CET44349831142.250.185.225192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.278060913 CET44349831142.250.185.225192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.278091908 CET44349831142.250.185.225192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.278130054 CET49831443192.168.2.4142.250.185.225
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.278142929 CET44349831142.250.185.225192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.278178930 CET49831443192.168.2.4142.250.185.225
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.278178930 CET49831443192.168.2.4142.250.185.225
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.279366970 CET44349831142.250.185.225192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.280658960 CET49831443192.168.2.4142.250.185.225
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.280751944 CET44349831142.250.185.225192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.280818939 CET49831443192.168.2.4142.250.185.225
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.280832052 CET44349831142.250.185.225192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.283438921 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.283449888 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.331456900 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.331459999 CET49831443192.168.2.4142.250.185.225
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.453771114 CET44349827142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.453876019 CET44349829142.250.186.70192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.453974009 CET44349829142.250.186.70192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.454009056 CET49829443192.168.2.4142.250.186.70
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.454324007 CET44349827142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.454369068 CET49827443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.455059052 CET49827443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.455076933 CET44349827142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.455090046 CET49827443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.455138922 CET49827443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.455497026 CET49829443192.168.2.4142.250.186.70
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.455512047 CET44349829142.250.186.70192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.456495047 CET49834443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.456528902 CET44349834142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.456578016 CET49834443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.457269907 CET49834443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.457282066 CET44349834142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.468157053 CET49835443192.168.2.4142.250.186.38
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.468193054 CET44349835142.250.186.38192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.468244076 CET49835443192.168.2.4142.250.186.38
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.468839884 CET49835443192.168.2.4142.250.186.38
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.468848944 CET44349835142.250.186.38192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.485140085 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.485356092 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.485366106 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.486354113 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.486407042 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.486815929 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.486864090 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.486943960 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.486951113 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.498531103 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.498574972 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.498601913 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.498609066 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.498626947 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.498639107 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.498658895 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.505589008 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.505629063 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.505654097 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.505680084 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.505707979 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.505717039 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.512947083 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.512984991 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.512993097 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.520311117 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.520343065 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.520355940 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.532582998 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.538177967 CET44349831142.250.185.225192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.538291931 CET44349831142.250.185.225192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.538345098 CET49831443192.168.2.4142.250.185.225
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.538360119 CET44349831142.250.185.225192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.538830996 CET49831443192.168.2.4142.250.185.225
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.538943052 CET44349831142.250.185.225192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.539009094 CET49831443192.168.2.4142.250.185.225
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.551498890 CET49836443192.168.2.4142.250.186.33
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.551544905 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.551609039 CET49836443192.168.2.4142.250.186.33
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.551839113 CET49836443192.168.2.4142.250.186.33
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.551858902 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.564569950 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.591063023 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.591270924 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.591326952 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.591346025 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.595356941 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.595412970 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.595422029 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.602674007 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.602731943 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.602742910 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.609846115 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.609903097 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.609924078 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.609954119 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.610004902 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.617270947 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.623850107 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.623908043 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.623931885 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.629858017 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.629916906 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.629928112 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.635787964 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.635842085 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.635853052 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.641899109 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.641959906 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.641968966 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.647979975 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.648037910 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.648046970 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.654000998 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.654058933 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.654067993 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.660079002 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.660140991 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.660151005 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.683554888 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.683618069 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.683629036 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.683715105 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.683764935 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.683773994 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.684022903 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.684067965 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.684464931 CET49830443192.168.2.4142.250.184.228
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.684478998 CET44349830142.250.184.228192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.756520987 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.756566048 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.756609917 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.756609917 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.756623983 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.756664038 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.756844997 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.762475967 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.762526035 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.762540102 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.762772083 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.762815952 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.762829065 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.768871069 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.768927097 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.768940926 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.775141001 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.775259018 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.775273085 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.830012083 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.842681885 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.845065117 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.845143080 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.845156908 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.845664978 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.845949888 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.845963001 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.851783991 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.851893902 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.851910114 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.851984024 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.852168083 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.852423906 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.852449894 CET44349832142.250.74.214192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.852502108 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.852603912 CET49832443192.168.2.4142.250.74.214
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.883961916 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.883996010 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.884335995 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.884995937 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.885018110 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.110992908 CET44349835142.250.186.38192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.111246109 CET49835443192.168.2.4142.250.186.38
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.111310959 CET44349835142.250.186.38192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.114851952 CET44349835142.250.186.38192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.114975929 CET49835443192.168.2.4142.250.186.38
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.115287066 CET49835443192.168.2.4142.250.186.38
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.115509987 CET44349835142.250.186.38192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.115552902 CET49835443192.168.2.4142.250.186.38
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.118633986 CET44349834142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.118901968 CET49834443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.118925095 CET44349834142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.119709969 CET44349834142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.120111942 CET49834443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.120111942 CET49834443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.120148897 CET44349834142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.120214939 CET44349834142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.156584024 CET49835443192.168.2.4142.250.186.38
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.156600952 CET44349835142.250.186.38192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.172116995 CET49834443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.203423023 CET49835443192.168.2.4142.250.186.38
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.298167944 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.301018953 CET44349835142.250.186.38192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.301094055 CET44349835142.250.186.38192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.305545092 CET49835443192.168.2.4142.250.186.38
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.309212923 CET49836443192.168.2.4142.250.186.33
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.309245110 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.309895992 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.309948921 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.310041904 CET49836443192.168.2.4142.250.186.33
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.310041904 CET49836443192.168.2.4142.250.186.33
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.310054064 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.310213089 CET49836443192.168.2.4142.250.186.33
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.310954094 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.311985970 CET49836443192.168.2.4142.250.186.33
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.312067986 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.312344074 CET49836443192.168.2.4142.250.186.33
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.312350035 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.314568043 CET49835443192.168.2.4142.250.186.38
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.314615965 CET44349835142.250.186.38192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.361016989 CET49836443192.168.2.4142.250.186.33
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.403273106 CET44349834142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.403480053 CET44349834142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.406972885 CET49834443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.409576893 CET49834443192.168.2.4142.250.185.66
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.409605026 CET44349834142.250.185.66192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.417172909 CET49847443192.168.2.4142.250.186.162
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.417186975 CET44349847142.250.186.162192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.417421103 CET49847443192.168.2.4142.250.186.162
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.417421103 CET49847443192.168.2.4142.250.186.162
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.417454958 CET44349847142.250.186.162192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.532753944 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.534821033 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.534836054 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.535903931 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.536256075 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.536256075 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.536318064 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.538923979 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.578181982 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.578190088 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.580764055 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.580825090 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.583023071 CET49836443192.168.2.4142.250.186.33
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.583065033 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.583533049 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.583738089 CET49836443192.168.2.4142.250.186.33
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.583738089 CET49836443192.168.2.4142.250.186.33
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.623830080 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.808581114 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.808623075 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.808651924 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.808684111 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.808711052 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.808733940 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.808733940 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.808749914 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.808831930 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.814697981 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.814747095 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.814790010 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.814805984 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.821129084 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.822114944 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.822122097 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.827384949 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.827510118 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.827517033 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.878758907 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.894768000 CET49836443192.168.2.4142.250.186.33
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.894792080 CET44349836142.250.186.33192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.905404091 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.905452013 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.905467987 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.905493021 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.905502081 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.905584097 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.906234980 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.910909891 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.910949945 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.910955906 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.917212009 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.917263031 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.917268038 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.923563004 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.923585892 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.923625946 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.923631907 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.923697948 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.929852009 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.935802937 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.935827017 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.935874939 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.935882092 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.935925961 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.941766977 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.947617054 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.947689056 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.947721958 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.947729111 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.947822094 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.953526020 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.959609032 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.959655046 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.959660053 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.965379953 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.965436935 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.965444088 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.996047974 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.996073008 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.996093988 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.996110916 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.996135950 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.996135950 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.996144056 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.996304989 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.996308088 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.996422052 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.056430101 CET49840443192.168.2.4142.250.185.68
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.056449890 CET44349840142.250.185.68192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.081131935 CET44349847142.250.186.162192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.082046032 CET49847443192.168.2.4142.250.186.162
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.082072973 CET44349847142.250.186.162192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.085644960 CET44349847142.250.186.162192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.085704088 CET49847443192.168.2.4142.250.186.162
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.091101885 CET49847443192.168.2.4142.250.186.162
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.091310978 CET44349847142.250.186.162192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.098215103 CET49847443192.168.2.4142.250.186.162
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.098242998 CET44349847142.250.186.162192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.148572922 CET49847443192.168.2.4142.250.186.162
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.361306906 CET44349847142.250.186.162192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.361706972 CET44349847142.250.186.162192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.361761093 CET49847443192.168.2.4142.250.186.162
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.367059946 CET49847443192.168.2.4142.250.186.162
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.367084026 CET44349847142.250.186.162192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.242964983 CET49858443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.243000984 CET44349858104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.243065119 CET49858443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.243272066 CET49858443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.243283987 CET44349858104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.244029999 CET49859443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.244077921 CET44349859104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.244144917 CET49859443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.244405031 CET49860443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.244446993 CET44349860104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.244651079 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.244679928 CET49860443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.244716883 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.244901896 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.244913101 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.244932890 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.244971037 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.245136976 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.245157003 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.245420933 CET49859443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.245441914 CET44349859104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.245443106 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.246061087 CET49864443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.246078014 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.246134043 CET49864443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.246510983 CET49860443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.246526957 CET44349860104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.246756077 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.246767044 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.246970892 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.247005939 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.247158051 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.247181892 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.247386932 CET49864443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.247399092 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.701553106 CET44349860104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.702038050 CET49860443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.702074051 CET44349860104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.703428030 CET44349860104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.703511000 CET49860443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.704196930 CET49860443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.704266071 CET44349860104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.704514027 CET49860443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.704524994 CET44349860104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.714627981 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.714832067 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.714850903 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.715135098 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.715193033 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.715586901 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.715588093 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.715656996 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.715713978 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.715816975 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.715878010 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.716176033 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.716242075 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.716286898 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.716679096 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.716746092 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.717004061 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.717072010 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.717077971 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.719268084 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.719366074 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.719763041 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.719858885 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.720336914 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.720355034 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.722934008 CET44349859104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.723155975 CET49859443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.723218918 CET44349859104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.723582029 CET44349859104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.723867893 CET49859443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.723953962 CET44349859104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.723956108 CET49859443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.730916977 CET44349858104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.731087923 CET49858443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.731102943 CET44349858104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.732208014 CET44349858104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.732506037 CET49858443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.732611895 CET49858443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.732672930 CET44349858104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.745162964 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.747879028 CET49864443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.747890949 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.748353958 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.750062943 CET49864443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.750144958 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.750260115 CET49864443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.750742912 CET49860443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.759357929 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.763338089 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.766751051 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.766765118 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.766774893 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.766798019 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.766820908 CET49859443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.766834021 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.766840935 CET44349859104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.782653093 CET49858443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.795331955 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.814318895 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.814450979 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.830193043 CET44349860104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.830250025 CET44349860104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.830400944 CET49860443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.832986116 CET49860443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.833005905 CET44349860104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.838054895 CET49866443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.838104963 CET44349866172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.838226080 CET49866443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.838447094 CET49866443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.838468075 CET44349866172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.851571083 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.851629972 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.851793051 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.851799965 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.851843119 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.851872921 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.851902962 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.852019072 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.852081060 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.852113008 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.852304935 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.852368116 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.852384090 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855139971 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855189085 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855218887 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855251074 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855259895 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855297089 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855318069 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855360031 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855407000 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855417013 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855635881 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855669975 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855679035 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855686903 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855727911 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.855735064 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.856405020 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.856443882 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.856461048 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.856475115 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.856528997 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.866828918 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.866873026 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.866904974 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.866919041 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.866935015 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.866981983 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.866983891 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.866995096 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.867022038 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.867053986 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.867065907 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.867117882 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.867129087 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.871624947 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.871649027 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.871685028 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.871702909 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.871747017 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.881160021 CET44349859104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.881201029 CET44349859104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.881249905 CET49859443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.881273031 CET44349859104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.881298065 CET44349859104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.881350994 CET49859443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.882766008 CET44349858104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.882900953 CET44349858104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.882960081 CET49858443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.883378983 CET49859443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.883402109 CET44349859104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.888035059 CET49858443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.888051987 CET44349858104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.906302929 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.906326056 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.922568083 CET49867443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.922616959 CET44349867172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.922697067 CET49867443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.922905922 CET49867443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.922923088 CET44349867172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.925367117 CET49868443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.925457001 CET44349868172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.925594091 CET49868443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.925785065 CET49868443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.925821066 CET44349868172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.939157009 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.939217091 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.939286947 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.939286947 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.939352989 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.939462900 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.939559937 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.939801931 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.939870119 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.939884901 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.940135956 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.940181971 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.940195084 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.940284014 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.940365076 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.940373898 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.940388918 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.940464020 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.940875053 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.941016912 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.941071033 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.941083908 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.941167116 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.941215992 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.941229105 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.941308022 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.941358089 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.941370010 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.941659927 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.941745996 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.941759109 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.943629980 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.943711042 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.943727016 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.943754911 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.943823099 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.943845034 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944003105 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944091082 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944094896 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944114923 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944153070 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944204092 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944662094 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944717884 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944727898 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944817066 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944905043 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944936037 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944946051 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944987059 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.944998980 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.945677996 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.945744991 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.945753098 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.945842028 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.945926905 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.945928097 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.945950985 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.946001053 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.946038961 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955442905 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955550909 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955575943 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955600977 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955615997 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955636978 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955670118 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955763102 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955791950 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955841064 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955853939 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955893040 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955909967 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955923080 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955975056 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.955986023 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.956661940 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.956687927 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.956715107 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.956726074 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.956769943 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.956779003 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.956814051 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.956919909 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.956931114 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.957453966 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.957479000 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.957498074 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.957509995 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.957555056 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.957559109 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.957568884 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.957621098 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.957631111 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.981071949 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.981178045 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.981204033 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.985795021 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.985867023 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:10.985877037 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.000302076 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.003621101 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.003679991 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.003753901 CET49864443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.003773928 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.004081011 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.004125118 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.004165888 CET49864443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.004173994 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.004273891 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.004302979 CET49864443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.004312038 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.004322052 CET49864443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.004331112 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.004466057 CET49864443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.008455992 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.008516073 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.008552074 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.008668900 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.008708000 CET49864443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.008708000 CET49864443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.026465893 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.026473999 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.026468992 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.026716948 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.026870966 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.026935101 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.026967049 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.027062893 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.027115107 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.027131081 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.027416945 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.027487993 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.027502060 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.027528048 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.027594090 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.027607918 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.027657032 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.028011084 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.028074026 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.028101921 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.028155088 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.028191090 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.028249979 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.028300047 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.028369904 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.029009104 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.029072046 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.029099941 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.029170990 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.029186964 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.029249907 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.029804945 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.029846907 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.029867887 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.029876947 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.029890060 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.029894114 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.029939890 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.031518936 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.031582117 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.032165051 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.032222986 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.032232046 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.032329082 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.032372952 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.032382965 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.032481909 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.032529116 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.032540083 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.032819033 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.032838106 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.032879114 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.032886982 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.032948017 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.033000946 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.033009052 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.033051968 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.033058882 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.033714056 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.033767939 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.033776045 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.033817053 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.033828974 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.033838034 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.033865929 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.033907890 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.033957958 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.033967018 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.034012079 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.034547091 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.034611940 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.034630060 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.034676075 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.034727097 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.034884930 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.034934044 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.035711050 CET49864443192.168.2.4104.21.71.118
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.035751104 CET44349864104.21.71.118192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.036124945 CET49862443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.036140919 CET44349862104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.043862104 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.043920994 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.043951988 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.043966055 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.043982983 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.044024944 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.044035912 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.044048071 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.044101954 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.044317007 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.044416904 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.044485092 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.044497013 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.044544935 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.045021057 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.045073032 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.045075893 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.045085907 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.045128107 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.045677900 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.045731068 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.045742035 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.045773983 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.045794010 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.045805931 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.045839071 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.045855999 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.046679020 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.046706915 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.046735048 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.046747923 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.046758890 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.046793938 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.047550917 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.047581911 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.047601938 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.047612906 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.047635078 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.047640085 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.047692060 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.047703028 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.047748089 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.050174952 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.050218105 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.050491095 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.050491095 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.050529003 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.051814079 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.051872969 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.051953077 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.052145958 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.052176952 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.068546057 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.068622112 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125164032 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125286102 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125381947 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125386000 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125386000 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125456095 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125500917 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125508070 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125576019 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125595093 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125619888 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125650883 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125672102 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125700951 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125720024 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125770092 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125785112 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125821114 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125829935 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125852108 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125885010 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.125963926 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126034021 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126046896 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126071930 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126107931 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126127958 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126156092 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126173019 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126234055 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126246929 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126275063 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126302958 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126316071 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126360893 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126377106 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126440048 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126452923 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126499891 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126508951 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126523018 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126553059 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126640081 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126703024 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126715899 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126739025 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126765013 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126776934 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126811028 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126849890 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126908064 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126920938 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126949072 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126975060 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.126992941 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127019882 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127052069 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127109051 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127121925 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127151012 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127229929 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127229929 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127245903 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127271891 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127355099 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127368927 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127397060 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127427101 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127439976 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127470970 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127496958 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127554893 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127566099 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127594948 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127609015 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127618074 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127645016 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127696991 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127751112 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127758026 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127790928 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127794981 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127815962 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.127840042 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.132592916 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.132658958 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.132663965 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.132728100 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.132860899 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.132895947 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.132905960 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.132910013 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.132935047 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.132952929 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.133209944 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.133263111 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.133270979 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.133284092 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.133322001 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.133574009 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.133622885 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.133630037 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.133677959 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.133678913 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.133687973 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.133728981 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.134392023 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.134438038 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.134622097 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.134675026 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.134679079 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.134696960 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.134708881 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.134725094 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.134730101 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.134746075 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.135551929 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.135584116 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.135598898 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.135603905 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.135620117 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.135627985 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.135656118 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.135668993 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.135673046 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.135695934 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.135695934 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.135747910 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.135752916 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.135797024 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.136485100 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.136533976 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.136538029 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.136563063 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.136579037 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.136584044 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.136596918 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.136598110 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.136631966 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.136667013 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.136673927 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.136682034 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.137394905 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.137439966 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.137444973 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.137490034 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.156196117 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.156275034 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.156285048 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.156311035 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.156456947 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.156457901 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.156487942 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.173913002 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.173984051 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.202251911 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.202327967 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.202343941 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.202485085 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.202605963 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.202606916 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.206826925 CET49861443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.206845045 CET44349861104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.219347000 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.219381094 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.219460011 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.220324039 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.220344067 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.221016884 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.221079111 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.221091986 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.221132994 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.221139908 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.221187115 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.229927063 CET49863443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.229938030 CET44349863104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.301208973 CET49872443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.301245928 CET44349872172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.301315069 CET49872443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.301362991 CET49873443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.301407099 CET44349873172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.301521063 CET49873443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.301888943 CET49872443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.301909924 CET44349872172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.302350044 CET49873443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.302371025 CET44349873172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.314748049 CET44349866172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.317290068 CET49866443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.317302942 CET44349866172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.317667007 CET44349866172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.318366051 CET49866443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.318429947 CET44349866172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.318825960 CET49866443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.359359026 CET44349866172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.382105112 CET44349867172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.384392023 CET44349868172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.388809919 CET49868443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.388891935 CET44349868172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.389110088 CET49867443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.389136076 CET44349867172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.389482021 CET44349867172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.389878035 CET44349868172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.389928102 CET49868443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.390535116 CET49867443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.390660048 CET44349867172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.391526937 CET49868443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.391609907 CET44349868172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.391710043 CET49867443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.391808987 CET49868443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.391814947 CET44349868172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.435342073 CET44349867172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.442528009 CET49868443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.444113970 CET44349866172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.444184065 CET44349866172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.444231987 CET49866443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.471271992 CET49866443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.471290112 CET44349866172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.479224920 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.479265928 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.479347944 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.479538918 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.479554892 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.508198977 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.511462927 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.511492968 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.512953043 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.513024092 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.520842075 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.520935059 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.520971060 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.537956953 CET44349867172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.538075924 CET44349867172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.538191080 CET49867443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.538204908 CET44349867172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.538378954 CET44349867172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.538479090 CET49867443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.545566082 CET44349868172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.545589924 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.545636892 CET44349868172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.545702934 CET49868443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.551772118 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.551781893 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.552880049 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.554827929 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.555082083 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.557845116 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.564687014 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.564702034 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.573039055 CET49867443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.573057890 CET44349867172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.584819078 CET49868443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.584850073 CET44349868172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.603327990 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.612683058 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660324097 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660389900 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660427094 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660444021 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660461903 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660521984 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660526037 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660537958 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660587072 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660599947 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660664082 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660700083 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660703897 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660716057 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.660768986 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.664675951 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.664751053 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.664799929 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.664813042 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.682583094 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.682812929 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.682827950 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.686364889 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.686445951 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.686749935 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.686851978 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.686919928 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.708722115 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.740705967 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.740715981 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.746800900 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.746958017 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.746992111 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.747029066 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.747052908 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.747107029 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.747385979 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.747890949 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.747925997 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.747946024 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.747958899 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.747999907 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.748013020 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.748024940 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.748076916 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.748087883 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.748881102 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.748922110 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.748940945 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.748953104 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.749001980 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.749006033 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.749017954 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.749072075 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.749864101 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.749947071 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.749979973 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.749998093 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.750010014 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.750056028 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.750061035 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.750071049 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.750123024 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.750736952 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.767828941 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.767956972 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.768040895 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.768120050 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.768172026 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.768172026 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.768188953 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.768284082 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.768366098 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.768374920 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.768466949 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.768568993 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.768577099 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.772258997 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.772368908 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.772443056 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.772454977 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.772540092 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.772567987 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.772577047 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.772701025 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.772708893 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.772754908 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.772875071 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.772875071 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.775388002 CET44349872172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.775557995 CET44349873172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.775975943 CET49872443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.775989056 CET44349872172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.776093960 CET49873443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.776110888 CET44349873172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.777117014 CET44349873172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.777179956 CET49873443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.778182030 CET49873443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.778248072 CET44349873172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.778479099 CET49873443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.778489113 CET44349873172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.779553890 CET44349872172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.779618025 CET49872443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.779949903 CET49872443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.780042887 CET44349872172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.780061007 CET49872443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.787417889 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.802659035 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.802712917 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.815704107 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.815838099 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.815897942 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.815906048 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.816018105 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.816071033 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.816077948 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.816184998 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.816240072 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.816251993 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.816344976 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.816394091 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.816400051 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.820214033 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.820281982 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.820290089 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.820370913 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.820422888 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.820429087 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.827327967 CET44349872172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.832938910 CET49873443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.832962036 CET49872443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.832973957 CET44349872172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.833785057 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.833827972 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.833832026 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.833838940 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.833873987 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.833878994 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834069014 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834078074 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834117889 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834124088 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834453106 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834490061 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834512949 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834517956 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834530115 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834533930 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834574938 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834577084 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834583998 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834609032 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.834624052 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.835011959 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.835053921 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.835066080 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.835069895 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.835097075 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.835190058 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.835242987 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.835550070 CET49870443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.835562944 CET44349870172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.863941908 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.880036116 CET49872443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.902225971 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.902493954 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.902549982 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.902560949 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.902658939 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.902709961 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.902715921 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.902992010 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.903045893 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.903053045 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.903151035 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.903202057 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.903208971 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.903309107 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.903361082 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.903368950 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.903732061 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.903786898 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.903793097 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.903894901 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.903943062 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.903949976 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.904050112 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.904103041 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.904109001 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.904625893 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.904678106 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.904685020 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.904783964 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.904890060 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.904896021 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.904997110 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.905044079 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.905050039 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.949978113 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.950604916 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.950630903 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.950920105 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.951203108 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.951271057 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.951375008 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.952816010 CET44349873172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.952970982 CET44349873172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.953025103 CET49873443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.953330994 CET49873443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.953350067 CET44349873172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.954281092 CET49876443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.954308987 CET44349876172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.954370975 CET49876443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.954670906 CET49876443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.954687119 CET44349876172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.958293915 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.958300114 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.982405901 CET44349872172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.982528925 CET44349872172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.982615948 CET49872443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.982639074 CET44349872172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.982793093 CET44349872172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.982867956 CET49872443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.983251095 CET49872443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.983270884 CET44349872172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.987751961 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.987781048 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.987870932 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.988334894 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.988357067 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989089966 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989152908 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989156961 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989170074 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989208937 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989217043 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989324093 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989337921 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989386082 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989393950 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989464998 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989522934 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989536047 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989554882 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989582062 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989952087 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990019083 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990025997 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990055084 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990072012 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990078926 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990107059 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990257978 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990318060 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990324974 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990364075 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990364075 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990387917 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990412951 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990675926 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990735054 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990741968 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990782976 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990787029 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990806103 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990840912 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990895987 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990957022 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990962982 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.990986109 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.991002083 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.991008997 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.991044044 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.991539001 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.991595030 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.991600990 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.991636992 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.991647005 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.991661072 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.991693020 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.991830111 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.991883993 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.991889954 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.998044014 CET49878443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.998055935 CET44349878172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.998121977 CET49878443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.998300076 CET49878443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.998316050 CET44349878172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.999330044 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.037580013 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077181101 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077219963 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077270031 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077352047 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077408075 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077423096 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077475071 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077528954 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077579021 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077667952 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077733994 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077780962 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077841043 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077889919 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077939034 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.077999115 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078051090 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078125954 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078175068 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078228951 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078283072 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078363895 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078418970 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078464031 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078524113 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078563929 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078622103 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078666925 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078723907 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078767061 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078819990 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078861952 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078915119 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.078964949 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079024076 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079086065 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079134941 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079190969 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079248905 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079303980 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079368114 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079437971 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079499960 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079550982 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079601049 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079607010 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079648972 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079653978 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079664946 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079679966 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079694033 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079722881 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079730034 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079746008 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079773903 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079778910 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079806089 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079839945 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079864979 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079898119 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079904079 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079920053 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079946995 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.079953909 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.080005884 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.080051899 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.080161095 CET49871443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.080176115 CET44349871172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.084580898 CET49869443192.168.2.4172.67.144.204
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.084619999 CET44349869172.67.144.204192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277036905 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277183056 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277235031 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277260065 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277343035 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277440071 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277442932 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277467966 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277559042 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277565956 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277650118 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277733088 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277755976 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277762890 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277832031 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.277837992 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.281733990 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.281827927 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.281832933 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.281851053 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.281907082 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.281944036 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.282104015 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.282192945 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.282206059 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.282213926 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.282350063 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.282365084 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.282371998 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.282474995 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.282480001 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.283063889 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.283150911 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.283240080 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.283287048 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.283287048 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.283293962 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.283987999 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.284077883 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.284163952 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.284209967 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.284209967 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.284215927 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.286369085 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.286448956 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.286454916 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.286478043 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.286601067 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.286607027 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.286700964 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.286791086 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.286823988 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.286840916 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.286885977 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.286891937 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.287201881 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.287327051 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.287333965 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.287509918 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.287595987 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.287681103 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.287688971 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.287940025 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.288003922 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.288182020 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.289071083 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.289166927 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.289171934 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.289654970 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.289721012 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.289726973 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.290035963 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.290329933 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.290471077 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.290854931 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.290937901 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.291626930 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.291717052 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.291768074 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.291768074 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.291774988 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.291896105 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.292778015 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.292834997 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.292862892 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.292983055 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.293987989 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.294070959 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.294095993 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.294101000 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.294147968 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.294147968 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.294294119 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.294337988 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.295234919 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.295300007 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365269899 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365425110 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365569115 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365575075 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365575075 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365597963 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365686893 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365787983 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365875006 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365890980 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365890980 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365890980 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365904093 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365950108 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.365950108 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.366008043 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.366086006 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.366130114 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.366146088 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.366183043 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.366183043 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.366921902 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.366977930 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.367022991 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.367069006 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.367105961 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.367377043 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.367377043 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.367377043 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.367377043 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.367377043 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.367384911 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.367575884 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.367623091 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.367667913 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.367707014 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.367743969 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.368474007 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.368520021 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.368530989 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.368530989 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.368530989 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.368530989 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.368530989 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.368530989 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.368530989 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.368540049 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.368561029 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.368562937 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.368612051 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.368643999 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.369379044 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.369421005 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.369457006 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.369498968 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.369498968 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.369498968 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.369498968 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.369498968 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.369498968 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.369508028 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.369689941 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.406147957 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.406281948 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.406325102 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.406507969 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.406891108 CET49874443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.406907082 CET44349874172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.408068895 CET44349876172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.408293009 CET49876443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.408335924 CET44349876172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.409346104 CET44349876172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.409434080 CET49876443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.409919977 CET49876443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.410000086 CET44349876172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.410084009 CET49876443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.410099983 CET44349876172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.452799082 CET49876443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.471740961 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.472001076 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.472033024 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.473088026 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.473157883 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.473532915 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.473596096 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.473738909 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.473752975 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.480969906 CET44349878172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.481172085 CET49878443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.481189966 CET44349878172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.482124090 CET44349878172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.482183933 CET49878443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.482489109 CET49878443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.482547998 CET44349878172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.482587099 CET49878443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.516920090 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.523340940 CET44349878172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.532659054 CET49878443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.532670021 CET44349878172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.579988003 CET49878443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.620862007 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.620899916 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.620919943 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.620943069 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.620965958 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.620982885 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.621006012 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.621031046 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.621032000 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.621105909 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.621154070 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.621179104 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.621575117 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.621983051 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.622034073 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.622051001 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.625636101 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.625710964 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.625725985 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.675158978 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.679248095 CET44349878172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.679301977 CET44349878172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.679434061 CET44349878172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.679435015 CET49878443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.679490089 CET49878443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.680331945 CET49878443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.680354118 CET44349878172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.713274956 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.713360071 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.713412046 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.713697910 CET49877443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.713717937 CET44349877104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.719222069 CET49880443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.719264984 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.719347954 CET49880443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.719579935 CET49880443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.719590902 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.729657888 CET44349876172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.729847908 CET44349876172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.729917049 CET49876443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.730254889 CET49876443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.730262995 CET44349876172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.734332085 CET49881443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.734378099 CET44349881172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.734451056 CET49881443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.734632969 CET49881443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.734651089 CET44349881172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.754482985 CET49882443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.754527092 CET44349882104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.754610062 CET49882443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.754847050 CET49882443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.754862070 CET44349882104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.755300999 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.755337000 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.755388021 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.755559921 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.755573988 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.756582022 CET49884443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.756669998 CET44349884104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.756740093 CET49884443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.763014078 CET49885443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.763026953 CET44349885104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.763098001 CET49885443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.763375998 CET49886443192.168.2.4104.22.45.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.763405085 CET44349886104.22.45.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.763493061 CET49886443192.168.2.4104.22.45.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.763819933 CET49884443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.763849974 CET44349884104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.763982058 CET49885443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.763993025 CET44349885104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.764364958 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.764374018 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.764432907 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.764655113 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.764664888 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.764718056 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.764832020 CET49886443192.168.2.4104.22.45.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.764846087 CET44349886104.22.45.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.764976978 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.764990091 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.765098095 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.765115023 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.193857908 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.194255114 CET49880443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.194297075 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.194703102 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.195039034 CET49880443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.195108891 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.195183039 CET49880443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.218034029 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.218287945 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.218317986 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.218774080 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.219077110 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.219166040 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.219216108 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.219414949 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.219579935 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.219614029 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.220716953 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.220796108 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.221106052 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.221198082 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.221218109 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.221883059 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.221988916 CET44349882104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.222055912 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.222081900 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.222181082 CET49882443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.222212076 CET44349882104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.222750902 CET44349882104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.223015070 CET49882443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.223087072 CET49882443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.223107100 CET44349882104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.223628044 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.223686934 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.223943949 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.224020004 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.224029064 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.224041939 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.224509954 CET44349885104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.224675894 CET49885443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.224689007 CET44349885104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.226319075 CET44349885104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.226387978 CET49885443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.226725101 CET49885443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.226744890 CET49885443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.226756096 CET44349885104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.226819992 CET44349885104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.229723930 CET44349881172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.229899883 CET49881443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.229916096 CET44349881172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.230407000 CET44349881172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.230675936 CET49881443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.230731010 CET44349886104.22.45.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.230745077 CET49881443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.230758905 CET44349881172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.230901003 CET49886443192.168.2.4104.22.45.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.230933905 CET44349886104.22.45.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.231933117 CET44349886104.22.45.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.232000113 CET49886443192.168.2.4104.22.45.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.232985973 CET49886443192.168.2.4104.22.45.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.233067036 CET44349886104.22.45.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.233417988 CET49886443192.168.2.4104.22.45.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.233429909 CET44349886104.22.45.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.236944914 CET44349884104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.237145901 CET49884443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.237173080 CET44349884104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.238161087 CET44349884104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.238226891 CET49884443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.238564968 CET49884443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.238625050 CET44349884104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.238667965 CET49884443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.239330053 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.259382963 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.263340950 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.265587091 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.265599966 CET49882443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.265603065 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.265644073 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.265650988 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.265657902 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.279339075 CET44349884104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.281544924 CET49881443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.281553984 CET49884443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.281557083 CET49885443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.281560898 CET49886443192.168.2.4104.22.45.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.281563044 CET44349885104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.281598091 CET44349884104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.312139988 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.312139988 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.328114986 CET49884443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.328298092 CET49885443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.338190079 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.338232040 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.338262081 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.338285923 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.338313103 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.338316917 CET49880443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.338330984 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.338351011 CET49880443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.338365078 CET49880443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.338505030 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.338908911 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.339934111 CET49880443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.339948893 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.342879057 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.342916012 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.342943907 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.342972040 CET49880443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.342983961 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.343046904 CET49880443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.347332001 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.347398996 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.347481012 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.347522974 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.347533941 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.347554922 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.347606897 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.347651958 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.347657919 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.347698927 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.347738981 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.352127075 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.352180958 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.352180958 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.352195978 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.352541924 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.352546930 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.359431982 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.359471083 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.359500885 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.359515905 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.359528065 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.359558105 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.359603882 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.359611034 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.359656096 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.359762907 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.360213041 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.360255957 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.360260010 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.360310078 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.360356092 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.360582113 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.360594034 CET44349883104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.360635996 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.360640049 CET44349882104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.360662937 CET49883443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.360809088 CET44349882104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.362020016 CET49882443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.362643003 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.362689972 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.362768888 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.363291025 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.363310099 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.363384008 CET49882443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.363424063 CET44349882104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.365729094 CET49891443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.365777969 CET44349891172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.365860939 CET49891443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.366148949 CET49891443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.366168976 CET44349891172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.366493940 CET49892443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.366503954 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.366699934 CET49892443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.366895914 CET49892443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.366911888 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.372278929 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.372334957 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.372366905 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.372400045 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.372416973 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.372430086 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.372443914 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.372468948 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.372502089 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.372544050 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.372554064 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.372627020 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.373008013 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.373250961 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.373636007 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.373646975 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.377026081 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.378880024 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.378892899 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.381442070 CET44349885104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.381684065 CET44349885104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.381870985 CET49885443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.382019043 CET49885443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.382028103 CET44349885104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.383255005 CET44349884104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.383331060 CET44349884104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.383392096 CET49884443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.383817911 CET49884443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.383832932 CET44349884104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.385709047 CET49893443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.385749102 CET44349893172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.386012077 CET49893443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.386411905 CET49893443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.386425972 CET44349893172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.386703968 CET49894443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.386713982 CET44349894172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.386934996 CET49894443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.387140989 CET49894443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.387155056 CET44349894172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.406440020 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.426002979 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.429240942 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.429357052 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.429455996 CET49880443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.433029890 CET49880443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.433047056 CET44349880172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.434025049 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.434237003 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.435204029 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.435839891 CET49887443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.435862064 CET44349887104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.448290110 CET44349881172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.448378086 CET44349881172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.448591948 CET49881443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.458431959 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.458473921 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.458535910 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.458857059 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.458867073 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.459203005 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.459332943 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.459389925 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.459928036 CET49881443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.459942102 CET44349881172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.461323023 CET49888443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.461343050 CET44349888104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.469000101 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.469053984 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.469182968 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.469482899 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.469521999 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.469671011 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.469696045 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.469710112 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.469821930 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.469831944 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.489079952 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.489171982 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.495096922 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.495239973 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.495259047 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.542893887 CET44349886104.22.45.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.543174028 CET49886443192.168.2.4104.22.45.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.543212891 CET44349886104.22.45.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.543282986 CET49886443192.168.2.4104.22.45.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.546770096 CET49899443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.546792030 CET44349899172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.546881914 CET49899443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.547183990 CET49899443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.547195911 CET44349899172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.821310043 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.821640015 CET49892443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.821686029 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.822052956 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.822360039 CET49892443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.822424889 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.822520018 CET49892443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.833061934 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.833373070 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.833398104 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.834501982 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.835026979 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.835150003 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.835211039 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.853991985 CET44349891172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.854228973 CET49891443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.854268074 CET44349891172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.855556965 CET44349891172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.855840921 CET49891443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.856024981 CET44349891172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.856029034 CET49891443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.866570950 CET44349894172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.866751909 CET49894443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.866775990 CET44349894172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.867328882 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.868238926 CET44349894172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.868300915 CET49894443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.868649006 CET49894443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.868732929 CET44349894172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.868751049 CET49894443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.870058060 CET44349893172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.870306015 CET49893443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.870368958 CET44349893172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.871819973 CET44349893172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.871892929 CET49893443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.872347116 CET49893443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.872432947 CET44349893172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.872445107 CET49893443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.883238077 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.899246931 CET49891443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.899261951 CET44349891172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.915241957 CET49894443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.915266037 CET44349894172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.915311098 CET49893443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.915344954 CET44349893172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.915394068 CET44349893172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.921502113 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.924782991 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.924802065 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.925739050 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.925798893 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.926249027 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.926352978 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.926795959 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.926808119 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.927489996 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.929536104 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.929562092 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.932048082 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.932115078 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.932483912 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.932615995 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.932713985 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.932720900 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.956553936 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.963273048 CET49894443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.966986895 CET49893443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.969757080 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.970778942 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.970829010 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.970851898 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.970873117 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.970880985 CET49892443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.970901012 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.970923901 CET49892443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.970941067 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.970980883 CET49892443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.970989943 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.971282005 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.971321106 CET49892443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.971334934 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.971399069 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.971445084 CET49892443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.979279995 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.979289055 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.987716913 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.987848997 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.987909079 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.987919092 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.988029003 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.988075972 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.988085032 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.988188028 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.988245010 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.988253117 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.988346100 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.988389969 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.988399029 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.988504887 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.988552094 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.988559008 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:13.999047995 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.005642891 CET44349894172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.005727053 CET44349899172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.005880117 CET44349894172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.005935907 CET49894443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.011353016 CET44349891172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.011423111 CET44349891172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.011476040 CET49891443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.015131950 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.023562908 CET44349893172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.023650885 CET44349893172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.023705959 CET49893443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.030204058 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.030235052 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.044220924 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.044229031 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.044357061 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.044377089 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.045614958 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.046116114 CET49899443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.047960043 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.048043966 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.048094034 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.055599928 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.055663109 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.055706978 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.055711031 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.055737972 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.055773973 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.055778980 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.055794954 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.055833101 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.055843115 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.056199074 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.056241035 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.056250095 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.056514025 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.056560993 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.056569099 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.067636013 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.067691088 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.067720890 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.067747116 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.067769051 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.067810059 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.067816019 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.067827940 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.067873001 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.067886114 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.068552017 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.068578959 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.068594933 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.068608046 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.068649054 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.072829962 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.072869062 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.072917938 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.072931051 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.075989962 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076061010 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076092958 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076184988 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076229095 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076239109 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076343060 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076385021 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076394081 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076508999 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076548100 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076555967 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076761007 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076805115 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076812983 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076929092 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076977015 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.076983929 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.077096939 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.077142000 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.077151060 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.077260017 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.077302933 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.077311039 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.077948093 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.077991962 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.078002930 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.078098059 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.078187943 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.078205109 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.078213930 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.078248978 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.078283072 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.078442097 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.078489065 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.082048893 CET49899443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.082067966 CET44349899172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.082427025 CET44349899172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.088248014 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.088721037 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.091759920 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.091905117 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.105187893 CET49899443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.105422020 CET44349899172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.110114098 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.110133886 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.111228943 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.111257076 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.111301899 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.111320972 CET49899443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.111355066 CET49899443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.111368895 CET44349899172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.126130104 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.143196106 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.143245935 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.143260956 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.143277884 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.143316984 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.143322945 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.143393040 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.143430948 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.155335903 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.156152964 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.156270981 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.156337976 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.157463074 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.204108000 CET49893443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.204132080 CET44349893172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.204519033 CET49891443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.204554081 CET44349891172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.204821110 CET49894443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.204857111 CET44349894172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.205605984 CET49892443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.205620050 CET44349892172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.209521055 CET49890443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.209539890 CET44349890104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.211823940 CET49896443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.211853027 CET44349896172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.212562084 CET49895443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.212577105 CET44349895172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.221333981 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.221373081 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.221427917 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.221692085 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.221713066 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.229702950 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.229810953 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.229897022 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.230000019 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.230004072 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.230034113 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.230050087 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.230194092 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.230237007 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.230252981 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.230348110 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.230387926 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.230396986 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.234390020 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.234457016 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.234471083 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.236937046 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.236979961 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.237015009 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.237025023 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.237042904 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.237055063 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.237077951 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.237390995 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.237436056 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.237452984 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.237867117 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.237915039 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.237924099 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.238027096 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.238074064 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.238081932 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.241766930 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.241815090 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.241822958 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.270581961 CET44349899172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.270656109 CET44349899172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.270699024 CET49899443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.286031008 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.286041975 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.286092997 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.288110018 CET49899443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.288117886 CET44349899172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.300441980 CET49901443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.300467968 CET44349901172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.300535917 CET49901443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.300745010 CET49901443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.300755978 CET44349901172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.303898096 CET49902443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.303940058 CET44349902104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.303997993 CET49902443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.304141045 CET49902443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.304157019 CET44349902104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.320569038 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.320667982 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.320744991 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.320756912 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.320821047 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.320861101 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.320924044 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.320976973 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.320992947 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.321088076 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.321141005 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.321155071 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.321326971 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.321379900 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.324538946 CET49898443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.324565887 CET44349898104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.329200983 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.329397917 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.329444885 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.329471111 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.329554081 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.329597950 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.329608917 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.329705000 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.329749107 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.329756975 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.330393076 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.330437899 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.330446005 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.330552101 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.330594063 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.330601931 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.331089973 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.331134081 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.331140995 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.331269026 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.331316948 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.331325054 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.331458092 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.331501961 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.331510067 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.332145929 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.332190990 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.332201958 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.332300901 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.332339048 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.332346916 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.332452059 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.332494974 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.332503080 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.378323078 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.378360033 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.421643972 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.421675920 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.421701908 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.421730995 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.421767950 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.421791077 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422177076 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422192097 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422224998 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422235012 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422270060 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422334909 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422336102 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422336102 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422369957 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422497034 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422527075 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422542095 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422553062 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422569990 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422569990 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422629118 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422637939 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.422679901 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.423228025 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.423266888 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.423281908 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.423289061 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.423306942 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.423321962 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.423338890 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.423343897 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.423355103 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.423410892 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.423410892 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.423410892 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.424012899 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.424043894 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.424063921 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.424071074 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.424089909 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.424094915 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.424107075 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.424113035 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.424124956 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.424129963 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.424164057 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.424170971 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.424215078 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.514250040 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.514286995 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.514313936 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.514328003 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.514328003 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.514374971 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.514400005 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.514425039 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.514467955 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.516617060 CET49897443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.516635895 CET44349897104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.542846918 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.542895079 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.542963028 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.543188095 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.543225050 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.545763969 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.545785904 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.545845985 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.546084881 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.546097040 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.706482887 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.706763029 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.706796885 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.707108974 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.707380056 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.707437992 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.707520962 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.755328894 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.762605906 CET44349901172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.762842894 CET44349902104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.762891054 CET49901443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.762931108 CET44349901172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.763022900 CET49902443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.763051987 CET44349902104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.763417006 CET44349901172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.763730049 CET49901443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.763813019 CET44349901172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.764282942 CET49901443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.766587019 CET44349902104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.766658068 CET49902443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.767586946 CET49902443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.767765999 CET44349902104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.767793894 CET49902443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.810002089 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.810812950 CET49902443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.810834885 CET44349902104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.811317921 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.811330080 CET44349901172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.811340094 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.811386108 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.811492920 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.811492920 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.811528921 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.818218946 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.818242073 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.818280935 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.818290949 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.818345070 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.818459988 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.818499088 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.818519115 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.818545103 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.818553925 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.818600893 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.826329947 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.859874964 CET49902443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.875858068 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.902740955 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.902780056 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.902811050 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.902909994 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.902959108 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.902959108 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.902995110 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.903050900 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.903100967 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.903111935 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.903547049 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.903569937 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.903588057 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.903599024 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.903629065 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.903640985 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.903662920 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.903850079 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.909286976 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.909338951 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.909362078 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.909389973 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.909396887 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.909404993 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.909426928 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.909753084 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.909775972 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.909794092 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.909794092 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.909801960 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.909826994 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.910451889 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.910470009 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.910490990 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.910499096 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.910506010 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.910531044 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.953161001 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.953205109 CET44349901172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.953408003 CET44349901172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.953649998 CET49901443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.954049110 CET49901443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.954072952 CET44349901172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.960266113 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.993695974 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.993735075 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.993753910 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.993755102 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.993778944 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.993802071 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.993947983 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.994004011 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.994015932 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.994340897 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.994362116 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.994402885 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.994411945 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.994456053 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.995784998 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.995793104 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.995831966 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.995858908 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.995862961 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.995874882 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.995889902 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.995914936 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.997307062 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.997587919 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.997621059 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.998092890 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.998470068 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.998564005 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.998599052 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.001013994 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.001029015 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.001090050 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.001099110 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.001140118 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.002410889 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.002424955 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.002473116 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.002481937 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.002510071 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.002530098 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.014792919 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.015094995 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.015108109 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.016258955 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.016757965 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.016915083 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.016927004 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.028162956 CET44349902104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.028307915 CET44349902104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.028373003 CET49902443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.028373957 CET49902443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.028373957 CET49902443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.028446913 CET44349902104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.028606892 CET49902443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.031825066 CET49907443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.031878948 CET44349907172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.031949043 CET49907443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.032155037 CET49907443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.032186985 CET44349907172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.043325901 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.047454119 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.059354067 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.062449932 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.085375071 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.085393906 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.085566998 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.085598946 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.085653067 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.086035013 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.086052895 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.086117983 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.086127043 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.086175919 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.086844921 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.086858988 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.086930037 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.086939096 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.086983919 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.087698936 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.087713957 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.087805033 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.087812901 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.087857008 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.092161894 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.092178106 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.092246056 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.092255116 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.092295885 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.092916965 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.092931986 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.092994928 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.093003035 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.093044043 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.093950033 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.093965054 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.094043970 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.094052076 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.094104052 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.141580105 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.141625881 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.141654015 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.141685009 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.141700029 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.141726971 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.141769886 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.141808987 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.141834974 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.141849041 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.141995907 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.143043041 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.143064976 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.146333933 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.146367073 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.146393061 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.146399021 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.146415949 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.146456957 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164249897 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164328098 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164383888 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164427996 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164436102 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164483070 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164486885 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164540052 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164582014 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164586067 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164633989 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164760113 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164813042 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164819002 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.164886951 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.169115067 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176054001 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176090002 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176264048 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176295996 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176316023 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176361084 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176369905 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176383018 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176399946 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176434994 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176670074 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176697969 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176739931 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176748991 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176786900 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.176796913 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.177278996 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.177299976 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.177355051 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.177383900 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.177383900 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.177392960 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.177429914 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.177454948 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.177474022 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.177568913 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.177591085 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.185851097 CET49900443192.168.2.4151.101.65.229
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.185864925 CET44349900151.101.65.229192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.189594984 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.221431971 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.221445084 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.228346109 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.228416920 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.228454113 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.228492975 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.228517056 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.228554010 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.228581905 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.228744984 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.229065895 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.229080915 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.229229927 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.229260921 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.229295969 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.229300022 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.229315996 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.229347944 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.229933977 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.229974031 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.230004072 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.230030060 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.230030060 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.230043888 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.230061054 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.230109930 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.230901957 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.230942965 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.230971098 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.231003046 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.231004953 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.231015921 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.231046915 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.231852055 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.231877089 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.231924057 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.231940031 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.231992960 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.252939939 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.253032923 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.253050089 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.253201008 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.253324032 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.253329992 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.253365993 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.253495932 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.253501892 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.253729105 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.253783941 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.253788948 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.253916025 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.253968000 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.253972054 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.254724979 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.254787922 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.254792929 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.254935980 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.255016088 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.255021095 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.255122900 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.255218029 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.255265951 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.255270958 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.255310059 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.255554914 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.255728006 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.255821943 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.255870104 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.255881071 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.255923033 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.293936968 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.320194006 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.320274115 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.320508003 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.320547104 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.320952892 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321155071 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321194887 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321225882 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321235895 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321249008 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321250916 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321297884 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321336985 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321342945 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321360111 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321382046 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321418047 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321419954 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321454048 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321475029 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321500063 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321518898 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321532965 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.321583986 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.336227894 CET49905443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.336257935 CET44349905104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.341336012 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.341388941 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.341407061 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.341571093 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.341674089 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.341718912 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.341723919 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.341763973 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.341788054 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.341958046 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.342012882 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.342016935 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.342345953 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.342396021 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.342401028 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.342437983 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.342478037 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.342525005 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.342571974 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.342720985 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.342912912 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.342981100 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.343030930 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.343085051 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.343866110 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.343929052 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.343980074 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.344029903 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.344088078 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.344140053 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.344840050 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.344896078 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.344950914 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.345000982 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.345043898 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.345102072 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.345772028 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.345846891 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.382559061 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.382613897 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.430293083 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.430371046 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.430445910 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.430505991 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.430635929 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.430685043 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.430747986 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.430826902 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.430886984 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.431078911 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.431138992 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.431670904 CET49906443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.431679010 CET44349906172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.499113083 CET44349907172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.540446997 CET49907443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.558063030 CET49907443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.558082104 CET44349907172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.559626102 CET44349907172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.563641071 CET49907443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.563739061 CET44349907172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.564878941 CET49907443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.565444946 CET49907443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.565452099 CET44349907172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.786113024 CET44349907172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.786307096 CET44349907172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.786361933 CET49907443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.788192987 CET49907443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.788212061 CET44349907172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.792136908 CET49909443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.792160988 CET44349909104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.792985916 CET49909443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.793303967 CET49909443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.793315887 CET44349909104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.800079107 CET49910443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.800116062 CET44349910172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.800190926 CET49910443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.800360918 CET49910443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:15.800395012 CET44349910172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.262757063 CET44349909104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.266779900 CET44349910172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.267980099 CET49909443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.267992973 CET44349909104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.268467903 CET44349909104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.268471003 CET49910443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.268493891 CET44349910172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.268973112 CET49909443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.269061089 CET44349909104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.269583941 CET44349910172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.269612074 CET49909443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.270090103 CET49910443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.270201921 CET44349910172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.270518064 CET49910443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.311352968 CET44349909104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.311376095 CET44349910172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.451033115 CET44349910172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.451221943 CET44349910172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.451284885 CET49910443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.452111959 CET49910443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.452135086 CET44349910172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.532255888 CET44349909104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.532614946 CET49909443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.532622099 CET44349909104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.532654047 CET44349909104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.532682896 CET49909443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.532717943 CET49909443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.599864006 CET49911443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.599905014 CET44349911172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.600011110 CET49911443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.603121042 CET49911443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.603136063 CET44349911172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.929001093 CET49912443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.929039955 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.929251909 CET49912443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.929467916 CET49912443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:16.929481983 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.055218935 CET44349911172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.055506945 CET49911443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.055562973 CET44349911172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.055871010 CET44349911172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.056248903 CET49911443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.056322098 CET44349911172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.056408882 CET49911443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.056408882 CET49911443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.056449890 CET44349911172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.108978987 CET49911443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.209083080 CET44349911172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.209147930 CET44349911172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.209631920 CET49911443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.210082054 CET49911443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.210122108 CET44349911172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.215557098 CET49913443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.215601921 CET44349913172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.215692043 CET49913443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.215895891 CET49913443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.215923071 CET44349913172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.223284006 CET49914443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.223319054 CET44349914104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.223419905 CET49914443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.223583937 CET49914443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.223617077 CET44349914104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.398215055 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.398570061 CET49912443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.398607969 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.399743080 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.400223017 CET49912443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.400378942 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.400403023 CET49912443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.443355083 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.449090958 CET49912443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.556162119 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.556302071 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.556406975 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.556509972 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.556555033 CET49912443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.556626081 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.556735039 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.556775093 CET49912443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.556792021 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.556817055 CET49912443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.557363033 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.557828903 CET49912443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.557840109 CET44349912104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.557885885 CET49912443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.567198038 CET49915443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.567240953 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.567430019 CET49915443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.567728043 CET49915443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.567743063 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.670784950 CET44349913172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.671199083 CET49913443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.671216011 CET44349913172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.671542883 CET44349913172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.671982050 CET49913443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.672043085 CET44349913172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.672179937 CET49913443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.713313103 CET44349914104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.713568926 CET49914443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.713598013 CET44349914104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.715250969 CET49913443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.715262890 CET44349913172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.717119932 CET44349914104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.717247963 CET49914443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.718657017 CET49914443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.718847036 CET44349914104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.719172955 CET49914443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.759339094 CET44349914104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.763036966 CET49914443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.763065100 CET44349914104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.809304953 CET49914443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.839539051 CET44349913172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.839606047 CET44349913172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.839682102 CET49913443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.840418100 CET49913443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.840435982 CET44349913172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.983582020 CET44349914104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.983846903 CET49914443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.983864069 CET44349914104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.983901024 CET44349914104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.984369993 CET49914443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.984397888 CET49914443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.988044977 CET49916443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.988095045 CET44349916172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.988398075 CET49916443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.988717079 CET49916443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.988739967 CET44349916172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.050941944 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.051274061 CET49915443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.051290035 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.051930904 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.052411079 CET49915443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.052495003 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.052685022 CET49915443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.094877958 CET49915443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.094887972 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.176321030 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.176392078 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.176474094 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.176476955 CET49915443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.176506042 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.176593065 CET49915443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.176613092 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.176769972 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.176887035 CET49915443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.176898956 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.177073002 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.177154064 CET49915443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.177419901 CET49915443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.177436113 CET44349915172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.497148991 CET44349916172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.499433994 CET49916443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.499463081 CET44349916172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.499820948 CET44349916172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.504261017 CET49916443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.504329920 CET44349916172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.504436016 CET49916443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.504456043 CET49916443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.504503012 CET44349916172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.556515932 CET49916443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.668988943 CET44349916172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.669069052 CET44349916172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.669126987 CET49916443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.669641018 CET49916443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.669686079 CET44349916172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.673799038 CET49917443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.673835039 CET44349917104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.674633026 CET49917443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.674963951 CET49917443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.674977064 CET44349917104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.676687956 CET49918443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.676744938 CET44349918172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.676847935 CET49918443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.677045107 CET49918443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:18.677076101 CET44349918172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.129184961 CET44349917104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.129549980 CET49917443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.129568100 CET44349917104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.129892111 CET44349917104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.130295038 CET49917443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.130357027 CET44349917104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.130526066 CET49917443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.162034988 CET44349918172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.162369013 CET49918443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.162416935 CET44349918172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.162909031 CET44349918172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.163324118 CET49918443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.163443089 CET44349918172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.163466930 CET49918443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.171329975 CET44349917104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.175729990 CET49917443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.205935955 CET49918443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.206006050 CET44349918172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.345594883 CET44349918172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.345700026 CET44349918172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.345808029 CET49918443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.346688986 CET49918443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.346740007 CET44349918172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.390731096 CET44349917104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.390831947 CET44349917104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.390980005 CET49917443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.390995026 CET44349917104.22.44.142192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.391361952 CET49917443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.391361952 CET49917443192.168.2.4104.22.44.142
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.393907070 CET49919443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.393955946 CET44349919172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.394169092 CET49919443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.394385099 CET49919443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.394406080 CET44349919172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.849555969 CET44349919172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.849833965 CET49919443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.849858999 CET44349919172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.850152016 CET44349919172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.850486994 CET49919443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.850549936 CET44349919172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.850639105 CET49919443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.850656033 CET49919443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.850667000 CET44349919172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:19.901519060 CET49919443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.013905048 CET44349919172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.013972044 CET44349919172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.014043093 CET49919443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.014588118 CET49919443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.014609098 CET44349919172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.019382954 CET49920443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.019431114 CET44349920172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.019922018 CET49920443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.020324945 CET49920443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.020339012 CET44349920172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.496308088 CET44349920172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.496609926 CET49920443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.496638060 CET44349920172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.496963978 CET44349920172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.497322083 CET49920443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.497389078 CET44349920172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.497481108 CET49920443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.539007902 CET49920443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.539020061 CET44349920172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.676677942 CET44349920172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.676749945 CET44349920172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.676817894 CET49920443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.677964926 CET49920443192.168.2.4172.67.15.14
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.678014040 CET44349920172.67.15.14192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.895023108 CET44349804173.222.162.32192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:20.895163059 CET49804443192.168.2.4173.222.162.32
                                                                                                                                                                                                  Jan 15, 2025 01:21:21.491406918 CET804972484.201.210.23192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:21.491663933 CET4972480192.168.2.484.201.210.23
                                                                                                                                                                                                  Jan 15, 2025 01:21:21.491663933 CET4972480192.168.2.484.201.210.23
                                                                                                                                                                                                  Jan 15, 2025 01:21:21.496560097 CET804972484.201.210.23192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:53.295435905 CET49983443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:21:53.295536041 CET44349983142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:53.295651913 CET49983443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:21:53.295919895 CET49983443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:21:53.295959949 CET44349983142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:53.933947086 CET44349983142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:53.934328079 CET49983443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:21:53.934343100 CET44349983142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:53.934673071 CET44349983142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:53.935003042 CET49983443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:21:53.935055017 CET44349983142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:53.979005098 CET49983443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:22:03.877688885 CET44349983142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:22:03.877763987 CET44349983142.250.185.132192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:22:03.877846956 CET49983443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:22:05.438700914 CET49983443192.168.2.4142.250.185.132
                                                                                                                                                                                                  Jan 15, 2025 01:22:05.438741922 CET44349983142.250.185.132192.168.2.4
                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Jan 15, 2025 01:20:48.811963081 CET53546061.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:48.825093985 CET53585421.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:49.854952097 CET53499001.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.235354900 CET5747553192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.235533953 CET5350353192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.242434025 CET53535031.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.245866060 CET53574751.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.756983995 CET5421153192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.757467031 CET5374353192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.789858103 CET53542111.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.926798105 CET53537431.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.695050001 CET5315853192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.695252895 CET6407853192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.702864885 CET53520401.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.703310966 CET53531581.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.703325987 CET53640781.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.397648096 CET5326453192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.397783041 CET6455553192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.407021999 CET53532641.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.407421112 CET53645551.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.528569937 CET5264853192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.528918982 CET6229053192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.541105032 CET53526481.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.686199903 CET53622901.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.077171087 CET53567061.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.588881016 CET5626053192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.589040041 CET6352253192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.596152067 CET53635221.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.596164942 CET53562601.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.419610977 CET5633453192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.419775963 CET6044153192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.421673059 CET4934053192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.421799898 CET5812953192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.426906109 CET53604411.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.428592920 CET53563341.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.430701017 CET53493401.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.432322025 CET53581291.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.158691883 CET6079753192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.158866882 CET6551853192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.165566921 CET53607971.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.169362068 CET53655181.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.421042919 CET5630353192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.421183109 CET5278353192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.428131104 CET53563031.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.428174019 CET53527831.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.444997072 CET5550153192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.445131063 CET6542053192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.445518017 CET6408253192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.445656061 CET6002253192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.451652050 CET53555011.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.452124119 CET53654201.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.452637911 CET53600221.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.456999063 CET53640821.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.517199039 CET5624753192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.517313957 CET6456953192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.523722887 CET53562471.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.524091959 CET53645691.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.528996944 CET5770853192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.529139996 CET5531153192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET53577081.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.536068916 CET53553111.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.386329889 CET5631353192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.386538982 CET6338153192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.393435001 CET53633811.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.575119972 CET5960153192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.575371981 CET5618153192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581923008 CET53561811.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET53596011.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.434705973 CET6288553192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.435075045 CET5550753192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.441555023 CET53628851.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.441735029 CET53555071.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.918030024 CET5125653192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.918433905 CET5743953192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929083109 CET53574391.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET53512561.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.156625986 CET4940153192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.156855106 CET6409453192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET53494011.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.164130926 CET53640941.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.427501917 CET5354853192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.427720070 CET5102753192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.434446096 CET53510271.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.434482098 CET53535481.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.088165998 CET5541953192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.088324070 CET5308253192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.094973087 CET53554191.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.095799923 CET53530821.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.174839020 CET53552261.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.221138954 CET6371453192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.221563101 CET5129553192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.227869987 CET53637141.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.228097916 CET53512951.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.536312103 CET4932153192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.536442041 CET5253053192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.542983055 CET53493211.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.543499947 CET5250153192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.543617010 CET53525301.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.543663025 CET5779953192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.545511007 CET5502953192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.545638084 CET5364653192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.550214052 CET53525011.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.550468922 CET53577991.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.552117109 CET53550291.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.552167892 CET53536461.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.602910995 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.774220943 CET53638121.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.824906111 CET5558053192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.825252056 CET5752653192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET53555801.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832426071 CET53575261.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.460374117 CET5641453192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.460519075 CET5096853192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.467004061 CET53564141.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.467731953 CET53509681.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.543615103 CET5380453192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.543901920 CET5225553192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.550370932 CET53538041.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.550736904 CET53522551.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.785607100 CET5090853192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.785607100 CET5932553192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.792717934 CET53509081.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.792996883 CET53593251.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.817998886 CET53588111.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.876019955 CET4919253192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.876343012 CET6248853192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.882663012 CET53491921.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.883024931 CET53624881.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.332298994 CET53510061.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.409940958 CET5360653192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.409940958 CET5587853192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.416448116 CET53536061.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.416687965 CET53558781.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.376338959 CET53610501.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.804480076 CET5711253192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.804677963 CET6041253192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.811388969 CET53571121.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.811400890 CET53604121.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.293195963 CET5988553192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.293414116 CET5066853192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.300414085 CET53506681.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.300678015 CET53598851.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989027023 CET5410053192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989264965 CET4950153192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.996268034 CET53541001.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.997647047 CET53495011.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.751080036 CET5991653192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.751251936 CET6205353192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.758579969 CET53599161.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.760082960 CET53620531.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.294405937 CET6033853192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.294836998 CET5793253192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.302630901 CET53579321.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.303545952 CET53603381.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.330799103 CET53555531.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.213212967 CET5315653192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.213344097 CET6449953192.168.2.41.1.1.1
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.222181082 CET53531561.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.222686052 CET53644991.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:25.783199072 CET53600081.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:48.133519888 CET53513231.1.1.1192.168.2.4
                                                                                                                                                                                                  Jan 15, 2025 01:21:48.463543892 CET53534421.1.1.1192.168.2.4
                                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.926868916 CET192.168.2.41.1.1.1c283(Port unreachable)Destination Unreachable
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.686321020 CET192.168.2.41.1.1.1c283(Port unreachable)Destination Unreachable
                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.235354900 CET192.168.2.41.1.1.10x4679Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.235533953 CET192.168.2.41.1.1.10xa965Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.756983995 CET192.168.2.41.1.1.10xa909Standard query (0)dev.nflxdualsubtitles.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.757467031 CET192.168.2.41.1.1.10x5737Standard query (0)dev.nflxdualsubtitles.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.695050001 CET192.168.2.41.1.1.10xa6bdStandard query (0)api.producthunt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.695252895 CET192.168.2.41.1.1.10x698cStandard query (0)api.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.397648096 CET192.168.2.41.1.1.10x93a5Standard query (0)api.producthunt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.397783041 CET192.168.2.41.1.1.10xa58eStandard query (0)api.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.528569937 CET192.168.2.41.1.1.10x7aaStandard query (0)dev.nflxdualsubtitles.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.528918982 CET192.168.2.41.1.1.10x2680Standard query (0)dev.nflxdualsubtitles.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.588881016 CET192.168.2.41.1.1.10x3eb0Standard query (0)vercel.liveA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.589040041 CET192.168.2.41.1.1.10xd45eStandard query (0)vercel.live65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.419610977 CET192.168.2.41.1.1.10x78b5Standard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.419775963 CET192.168.2.41.1.1.10x7ab0Standard query (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.421673059 CET192.168.2.41.1.1.10x50eeStandard query (0)cdn.tolt.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.421799898 CET192.168.2.41.1.1.10x1b31Standard query (0)cdn.tolt.io65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.158691883 CET192.168.2.41.1.1.10x7286Standard query (0)vercel.liveA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.158866882 CET192.168.2.41.1.1.10x1ca8Standard query (0)vercel.live65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.421042919 CET192.168.2.41.1.1.10x57ddStandard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.421183109 CET192.168.2.41.1.1.10x413eStandard query (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.444997072 CET192.168.2.41.1.1.10x864aStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.445131063 CET192.168.2.41.1.1.10x626eStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.445518017 CET192.168.2.41.1.1.10x2dd7Standard query (0)cdn.tolt.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.445656061 CET192.168.2.41.1.1.10xa5a7Standard query (0)cdn.tolt.io65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.517199039 CET192.168.2.41.1.1.10xdf7bStandard query (0)api2.amplitude.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.517313957 CET192.168.2.41.1.1.10x9544Standard query (0)api2.amplitude.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.528996944 CET192.168.2.41.1.1.10x6a69Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.529139996 CET192.168.2.41.1.1.10x847bStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.386329889 CET192.168.2.41.1.1.10x3a16Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.386538982 CET192.168.2.41.1.1.10xafa0Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.575119972 CET192.168.2.41.1.1.10xadc0Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.575371981 CET192.168.2.41.1.1.10xc75aStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.434705973 CET192.168.2.41.1.1.10xde97Standard query (0)api2.amplitude.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.435075045 CET192.168.2.41.1.1.10xddf0Standard query (0)api2.amplitude.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.918030024 CET192.168.2.41.1.1.10xe98bStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.918433905 CET192.168.2.41.1.1.10xa68cStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.156625986 CET192.168.2.41.1.1.10x26f1Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.156855106 CET192.168.2.41.1.1.10x4faaStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.427501917 CET192.168.2.41.1.1.10x75afStandard query (0)api-js.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.427720070 CET192.168.2.41.1.1.10x26dbStandard query (0)api-js.mixpanel.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.088165998 CET192.168.2.41.1.1.10xeb4cStandard query (0)api-js.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.088324070 CET192.168.2.41.1.1.10xdae6Standard query (0)api-js.mixpanel.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.221138954 CET192.168.2.41.1.1.10xe986Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.221563101 CET192.168.2.41.1.1.10x4d51Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.536312103 CET192.168.2.41.1.1.10x32bStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.536442041 CET192.168.2.41.1.1.10x5731Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.543499947 CET192.168.2.41.1.1.10xea9cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.543663025 CET192.168.2.41.1.1.10xa82Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.545511007 CET192.168.2.41.1.1.10xac3bStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.545638084 CET192.168.2.41.1.1.10xc9c2Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.824906111 CET192.168.2.41.1.1.10x973Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.825252056 CET192.168.2.41.1.1.10xf05dStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.460374117 CET192.168.2.41.1.1.10x405eStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.460519075 CET192.168.2.41.1.1.10x502aStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.543615103 CET192.168.2.41.1.1.10x256aStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.543901920 CET192.168.2.41.1.1.10x975bStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.785607100 CET192.168.2.41.1.1.10xc478Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.785607100 CET192.168.2.41.1.1.10x5489Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.876019955 CET192.168.2.41.1.1.10xd4e1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.876343012 CET192.168.2.41.1.1.10xe854Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.409940958 CET192.168.2.41.1.1.10x3d7aStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.409940958 CET192.168.2.41.1.1.10x5120Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.804480076 CET192.168.2.41.1.1.10xf9e0Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.804677963 CET192.168.2.41.1.1.10x4fa5Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.293195963 CET192.168.2.41.1.1.10xc186Standard query (0)va.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.293414116 CET192.168.2.41.1.1.10xcec8Standard query (0)va.tawk.to65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989027023 CET192.168.2.41.1.1.10x6b9eStandard query (0)va.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.989264965 CET192.168.2.41.1.1.10x99beStandard query (0)va.tawk.to65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.751080036 CET192.168.2.41.1.1.10xc0cStandard query (0)vsb3.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.751251936 CET192.168.2.41.1.1.10x2ff2Standard query (0)vsb3.tawk.to65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.294405937 CET192.168.2.41.1.1.10xf794Standard query (0)vsb62.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.294836998 CET192.168.2.41.1.1.10x237Standard query (0)vsb62.tawk.to65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.213212967 CET192.168.2.41.1.1.10x127Standard query (0)vsb79.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.213344097 CET192.168.2.41.1.1.10x3845Standard query (0)vsb79.tawk.to65IN (0x0001)false
                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.242434025 CET1.1.1.1192.168.2.40xa965No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:53.245866060 CET1.1.1.1192.168.2.40x4679No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.789858103 CET1.1.1.1192.168.2.40xa909No error (0)dev.nflxdualsubtitles.com104.21.71.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.789858103 CET1.1.1.1192.168.2.40xa909No error (0)dev.nflxdualsubtitles.com172.67.144.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:54.926798105 CET1.1.1.1192.168.2.40x5737No error (0)dev.nflxdualsubtitles.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.703310966 CET1.1.1.1192.168.2.40xa6bdNo error (0)api.producthunt.com104.18.126.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.703310966 CET1.1.1.1192.168.2.40xa6bdNo error (0)api.producthunt.com104.18.127.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:55.703325987 CET1.1.1.1192.168.2.40x698cNo error (0)api.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.407021999 CET1.1.1.1192.168.2.40x93a5No error (0)api.producthunt.com104.18.127.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.407021999 CET1.1.1.1192.168.2.40x93a5No error (0)api.producthunt.com104.18.126.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.407421112 CET1.1.1.1192.168.2.40xa58eNo error (0)api.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.541105032 CET1.1.1.1192.168.2.40x7aaNo error (0)dev.nflxdualsubtitles.com172.67.144.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.541105032 CET1.1.1.1192.168.2.40x7aaNo error (0)dev.nflxdualsubtitles.com104.21.71.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:56.686199903 CET1.1.1.1192.168.2.40x2680No error (0)dev.nflxdualsubtitles.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.596164942 CET1.1.1.1192.168.2.40x3eb0No error (0)vercel.live66.33.60.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:57.596164942 CET1.1.1.1192.168.2.40x3eb0No error (0)vercel.live66.33.60.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.426906109 CET1.1.1.1192.168.2.40x7ab0No error (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.428592920 CET1.1.1.1192.168.2.40x78b5No error (0)embed.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.428592920 CET1.1.1.1192.168.2.40x78b5No error (0)embed.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.428592920 CET1.1.1.1192.168.2.40x78b5No error (0)embed.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.430701017 CET1.1.1.1192.168.2.40x50eeNo error (0)cdn.tolt.iod2t1020yp6w2x.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.430701017 CET1.1.1.1192.168.2.40x50eeNo error (0)d2t1020yp6w2x.cloudfront.net18.244.18.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.430701017 CET1.1.1.1192.168.2.40x50eeNo error (0)d2t1020yp6w2x.cloudfront.net18.244.18.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.430701017 CET1.1.1.1192.168.2.40x50eeNo error (0)d2t1020yp6w2x.cloudfront.net18.244.18.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.430701017 CET1.1.1.1192.168.2.40x50eeNo error (0)d2t1020yp6w2x.cloudfront.net18.244.18.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:58.432322025 CET1.1.1.1192.168.2.40x1b31No error (0)cdn.tolt.iod2t1020yp6w2x.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.165566921 CET1.1.1.1192.168.2.40x7286No error (0)vercel.live76.76.21.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.165566921 CET1.1.1.1192.168.2.40x7286No error (0)vercel.live76.76.21.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.428131104 CET1.1.1.1192.168.2.40x57ddNo error (0)embed.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.428131104 CET1.1.1.1192.168.2.40x57ddNo error (0)embed.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.428131104 CET1.1.1.1192.168.2.40x57ddNo error (0)embed.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.428174019 CET1.1.1.1192.168.2.40x413eNo error (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.451652050 CET1.1.1.1192.168.2.40x864aNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.451652050 CET1.1.1.1192.168.2.40x864aNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.451652050 CET1.1.1.1192.168.2.40x864aNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.451652050 CET1.1.1.1192.168.2.40x864aNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.451652050 CET1.1.1.1192.168.2.40x864aNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.452124119 CET1.1.1.1192.168.2.40x626eNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.452637911 CET1.1.1.1192.168.2.40xa5a7No error (0)cdn.tolt.iod2t1020yp6w2x.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.456999063 CET1.1.1.1192.168.2.40x2dd7No error (0)cdn.tolt.iod2t1020yp6w2x.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.456999063 CET1.1.1.1192.168.2.40x2dd7No error (0)d2t1020yp6w2x.cloudfront.net18.244.18.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.456999063 CET1.1.1.1192.168.2.40x2dd7No error (0)d2t1020yp6w2x.cloudfront.net18.244.18.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.456999063 CET1.1.1.1192.168.2.40x2dd7No error (0)d2t1020yp6w2x.cloudfront.net18.244.18.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.456999063 CET1.1.1.1192.168.2.40x2dd7No error (0)d2t1020yp6w2x.cloudfront.net18.244.18.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.523722887 CET1.1.1.1192.168.2.40xdf7bNo error (0)api2.amplitude.com44.229.76.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.523722887 CET1.1.1.1192.168.2.40xdf7bNo error (0)api2.amplitude.com34.213.243.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.523722887 CET1.1.1.1192.168.2.40xdf7bNo error (0)api2.amplitude.com44.226.41.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.523722887 CET1.1.1.1192.168.2.40xdf7bNo error (0)api2.amplitude.com52.11.136.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.523722887 CET1.1.1.1192.168.2.40xdf7bNo error (0)api2.amplitude.com44.228.179.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.523722887 CET1.1.1.1192.168.2.40xdf7bNo error (0)api2.amplitude.com52.27.133.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.523722887 CET1.1.1.1192.168.2.40xdf7bNo error (0)api2.amplitude.com35.162.121.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.523722887 CET1.1.1.1192.168.2.40xdf7bNo error (0)api2.amplitude.com52.24.250.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.535624981 CET1.1.1.1192.168.2.40x6a69No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.536068916 CET1.1.1.1192.168.2.40x847bNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:20:59.536068916 CET1.1.1.1192.168.2.40x847bNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.393376112 CET1.1.1.1192.168.2.40x3a16No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.393435001 CET1.1.1.1192.168.2.40xafa0No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581923008 CET1.1.1.1192.168.2.40xc75aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581923008 CET1.1.1.1192.168.2.40xc75aNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:00.581985950 CET1.1.1.1192.168.2.40xadc0No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.441555023 CET1.1.1.1192.168.2.40xde97No error (0)api2.amplitude.com44.230.103.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.441555023 CET1.1.1.1192.168.2.40xde97No error (0)api2.amplitude.com52.11.246.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.441555023 CET1.1.1.1192.168.2.40xde97No error (0)api2.amplitude.com54.185.96.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.441555023 CET1.1.1.1192.168.2.40xde97No error (0)api2.amplitude.com35.155.73.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.441555023 CET1.1.1.1192.168.2.40xde97No error (0)api2.amplitude.com44.239.195.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.441555023 CET1.1.1.1192.168.2.40xde97No error (0)api2.amplitude.com52.37.72.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.441555023 CET1.1.1.1192.168.2.40xde97No error (0)api2.amplitude.com54.187.253.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.441555023 CET1.1.1.1192.168.2.40xde97No error (0)api2.amplitude.com52.25.15.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929083109 CET1.1.1.1192.168.2.40xa68cNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929083109 CET1.1.1.1192.168.2.40xa68cNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:01.929653883 CET1.1.1.1192.168.2.40xe98bNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.163845062 CET1.1.1.1192.168.2.40x26f1No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.434482098 CET1.1.1.1192.168.2.40x75afNo error (0)api-js.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.434482098 CET1.1.1.1192.168.2.40x75afNo error (0)api-js.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.434482098 CET1.1.1.1192.168.2.40x75afNo error (0)api-js.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:03.434482098 CET1.1.1.1192.168.2.40x75afNo error (0)api-js.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.094973087 CET1.1.1.1192.168.2.40xeb4cNo error (0)api-js.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.094973087 CET1.1.1.1192.168.2.40xeb4cNo error (0)api-js.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.094973087 CET1.1.1.1192.168.2.40xeb4cNo error (0)api-js.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:04.094973087 CET1.1.1.1192.168.2.40xeb4cNo error (0)api-js.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.227869987 CET1.1.1.1192.168.2.40xe986No error (0)googleads.g.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.228097916 CET1.1.1.1192.168.2.40x4d51No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.542983055 CET1.1.1.1192.168.2.40x32bNo error (0)static.doubleclick.net142.250.186.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.550214052 CET1.1.1.1192.168.2.40xea9cNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.550468922 CET1.1.1.1192.168.2.40xa82No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.552117109 CET1.1.1.1192.168.2.40xac3bNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.552117109 CET1.1.1.1192.168.2.40xac3bNo error (0)photos-ugc.l.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.552167892 CET1.1.1.1192.168.2.40xc9c2No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:06.832197905 CET1.1.1.1192.168.2.40x973No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.467004061 CET1.1.1.1192.168.2.40x405eNo error (0)static.doubleclick.net142.250.186.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.550370932 CET1.1.1.1192.168.2.40x256aNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.550370932 CET1.1.1.1192.168.2.40x256aNo error (0)photos-ugc.l.googleusercontent.com142.250.186.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.550736904 CET1.1.1.1192.168.2.40x975bNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.792717934 CET1.1.1.1192.168.2.40xc478No error (0)play.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.882663012 CET1.1.1.1192.168.2.40xd4e1No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:07.883024931 CET1.1.1.1192.168.2.40xe854No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.416448116 CET1.1.1.1192.168.2.40x3d7aNo error (0)googleads.g.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:08.416687965 CET1.1.1.1192.168.2.40x5120No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:09.811388969 CET1.1.1.1192.168.2.40xf9e0No error (0)play.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.300414085 CET1.1.1.1192.168.2.40xcec8No error (0)va.tawk.to65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.300678015 CET1.1.1.1192.168.2.40xc186No error (0)va.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.300678015 CET1.1.1.1192.168.2.40xc186No error (0)va.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.300678015 CET1.1.1.1192.168.2.40xc186No error (0)va.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.996268034 CET1.1.1.1192.168.2.40x6b9eNo error (0)va.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.996268034 CET1.1.1.1192.168.2.40x6b9eNo error (0)va.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.996268034 CET1.1.1.1192.168.2.40x6b9eNo error (0)va.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:11.997647047 CET1.1.1.1192.168.2.40x99beNo error (0)va.tawk.to65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.758579969 CET1.1.1.1192.168.2.40xc0cNo error (0)vsb3.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.758579969 CET1.1.1.1192.168.2.40xc0cNo error (0)vsb3.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.758579969 CET1.1.1.1192.168.2.40xc0cNo error (0)vsb3.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:12.760082960 CET1.1.1.1192.168.2.40x2ff2No error (0)vsb3.tawk.to65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.302630901 CET1.1.1.1192.168.2.40x237No error (0)vsb62.tawk.to65IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.303545952 CET1.1.1.1192.168.2.40xf794No error (0)vsb62.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.303545952 CET1.1.1.1192.168.2.40xf794No error (0)vsb62.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:14.303545952 CET1.1.1.1192.168.2.40xf794No error (0)vsb62.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.222181082 CET1.1.1.1192.168.2.40x127No error (0)vsb79.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.222181082 CET1.1.1.1192.168.2.40x127No error (0)vsb79.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.222181082 CET1.1.1.1192.168.2.40x127No error (0)vsb79.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 15, 2025 01:21:17.222686052 CET1.1.1.1192.168.2.40x3845No error (0)vsb79.tawk.to65IN (0x0001)false
                                                                                                                                                                                                  • dev.nflxdualsubtitles.com
                                                                                                                                                                                                  • https:
                                                                                                                                                                                                    • api.producthunt.com
                                                                                                                                                                                                    • vercel.live
                                                                                                                                                                                                    • embed.tawk.to
                                                                                                                                                                                                    • cdn.tolt.io
                                                                                                                                                                                                    • cdn.jsdelivr.net
                                                                                                                                                                                                    • www.youtube.com
                                                                                                                                                                                                    • api2.amplitude.com
                                                                                                                                                                                                    • api-js.mixpanel.com
                                                                                                                                                                                                    • i.ytimg.com
                                                                                                                                                                                                    • googleads.g.doubleclick.net
                                                                                                                                                                                                    • static.doubleclick.net
                                                                                                                                                                                                    • www.google.com
                                                                                                                                                                                                    • yt3.ggpht.com
                                                                                                                                                                                                    • va.tawk.to
                                                                                                                                                                                                  • vsb3.tawk.to
                                                                                                                                                                                                  • vsb62.tawk.to
                                                                                                                                                                                                  • vsb79.tawk.to
                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  0192.168.2.449742104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC668OUTGET / HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:55 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                  link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
                                                                                                                                                                                                  Set-Cookie: NEXT_LOCALE=en; Path=/; Expires=Thu, 15 Jan 2026 00:20:55 GMT; Max-Age=31536000; SameSite=lax
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                  x-matched-path: /[locale]
                                                                                                                                                                                                  x-powered-by: Next.js
                                                                                                                                                                                                  x-vercel-cache: MISS
                                                                                                                                                                                                  x-vercel-id: cle1::iad1::lxm98-1736900455470-6a84100bd20c
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jOtnoETlI4wRbVQBu1RTMVnRwJPaVAAJ%2BEzFbdB%2FvE00koGUrPhuaIWkTIreRC3wK09xEUeq4O3kgD%2BO5sbATmOh3nd5ZSFrCN5KEFIqVHtD4PZxWfi1efblw%2BBboHPg8qjKtknB0GQiNS6A"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3e63a5caaec-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=13840&min_rtt=13840&rtt_var=5190&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1246&delivery_rate=210952&cwnd=32&unsent_bytes=0&cid=a64ae50cdf3154bc&ts=398&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC10INData Raw: 37 62 32 39 0d 0a 3c 21 44 4f
                                                                                                                                                                                                  Data Ascii: 7b29<!DO
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 72 6f 64 75 63 74 68 75 6e 74 2e 63 6f 6d 2f 77 69 64 67 65 74 73 2f 65 6d 62 65 64 2d 69 6d 61 67 65 2f 76 31 2f 66 65 61 74 75 72 65 64 2e 73 76 67 3f 70 6f 73 74 5f 69 64 3d 34 33 38 37 37 32 26 61 6d 70 3b 74 68 65 6d 65 3d 6c 69 67 68
                                                                                                                                                                                                  Data Ascii: CTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="https://api.producthunt.com/widgets/embed-image/v1/featured.svg?post_id=438772&amp;theme=ligh
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 5a 57 56 35 36 22 20 61 73 3d 22 73 63 72 69 70 74 22 2f 3e 3c 74 69 74 6c 65 3e 4e 65 74 66 6c 69 78 20 44 75 61 6c 20 53 75 62 74 69 74 6c 65 73 20 2d 20 53 75 62 74 69 74 6c 65 20 54 72 61 6e 73 6c 61 74 6f 72 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 65 74 66 6c 69 78 20 52 65 61 6c 2d 74 69 6d 65 20 53 75 62 74 69 74 6c 65 20 54 72 61 6e 73 6c 61 74 6f 72 2c 20 44 69 73 70 6c 61 79 20 42 69 6c 69 6e 67 75 61 6c 20 53 75 62 74 69 74 6c 65 73 2e 20 43 75 73 74 6f 6d 69 7a 61 62 6c 65 20 53 75 62 74 69 74 6c 65 20 53 74 79 6c 65 2c 20 44 72 61 67 67 61 62 6c 65 20 53 75 62 74 69 74 6c 65 20 50 6f 73 69 74 69 6f 6e 2e 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6e 65
                                                                                                                                                                                                  Data Ascii: ZWV56" as="script"/><title>Netflix Dual Subtitles - Subtitle Translator</title><meta name="description" content="Netflix Real-time Subtitle Translator, Display Bilingual Subtitles. Customizable Subtitle Style, Draggable Subtitle Position."/><meta name="ne
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 72 6f 64 75 63 74 68 75 6e 74 2e 63 6f 6d 2f 70 6f 73 74 73 2f 6e 65 74 66 6c 69 78 2d 73 75 62 74 69 74 6c 65 2d 74 72 61 6e 73 6c 61 74 6f 72 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 62 61 64 67 65 2d 66 65 61 74 75 72 65 64 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 62 61 64 67 65 26 61 6d 70 3b 75 74 6d 5f 73 6f 75 63 65 3d 62 61 64 67 65 2d 6e 65 74 66 6c 69 78 2d 73 75 62 74 69 74 6c 65 2d 74 72 61 6e 73 6c 61 74 6f 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 20 6d 6c 2d 34 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 72 6f 64 75 63 74 68 75 6e 74 2e 63 6f 6d 2f 77 69 64 67 65 74 73 2f 65 6d 62 65 64 2d 69 6d 61 67 65 2f 76 31 2f 66 65 61 74 75
                                                                                                                                                                                                  Data Ascii: "https://www.producthunt.com/posts/netflix-subtitle-translator?utm_source=badge-featured&amp;utm_medium=badge&amp;utm_souce=badge-netflix-subtitle-translator" target="_blank" class=" ml-4"><img src="https://api.producthunt.com/widgets/embed-image/v1/featu
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 69 67 68 74 3d 22 31 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 63 6c 61 73 73 3d 22 68 2d 38 20 77 2d 38 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 33 34 2c 32 34 63 30 2c 35 2e 35 32 31 2d 34 2e 34 37 39 2c 31 30 2d 31 30 2c 31 30 73 2d 31 30 2d 34 2e 34 37 39 2d 31 30 2d 31 30 73 34 2e 34 37 39 2d 31 30 2c 31 30 2d 31 30 53 33 34 2c 31 38 2e 34 37 39 2c 33 34 2c 32 34 7a 22 3e 3c 2f 70 61 74 68 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 50 61 78 38 4a 63 6e 4d 7a 69 76 75 38 66 7e 53 5a 7e 6b 31 79 61 5f 65 6a 75 62 39 31 7a 45 59 36 53 6c 5f 67 72 31 22 20 78 31 3d 22 35 2e 37 38 39 22 20 78 32 3d 22 33 31 2e 33 32 34 22 20 79 31 3d 22 33 34 2e 33 35 36 22 20 79 32 3d 22 32
                                                                                                                                                                                                  Data Ascii: ight="100" viewBox="0 0 48 48" class="h-8 w-8"><path fill="#fff" d="M34,24c0,5.521-4.479,10-10,10s-10-4.479-10-10s4.479-10,10-10S34,18.479,34,24z"></path><linearGradient id="Pax8JcnMzivu8f~SZ~k1ya_ejub91zEY6Sl_gr1" x1="5.789" x2="31.324" y1="34.356" y2="2
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 70 2d 63 6f 6c 6f 72 3d 22 23 66 35 62 63 30 30 22 3e 3c 2f 73 74 6f 70 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 75 72 6c 28 23 50 61 78 38 4a 63 6e 4d 7a 69 76 75 38 66 7e 53 5a 7e 6b 31 79 62 5f 65 6a 75 62 39 31 7a 45 59 36 53 6c 5f 67 72 32 29 22 20 64 3d 22 4d 34 34 2c 32 34 63 30 2c 31 31 2e 30 35 2d 38 2e 39 35 2c 32 30 2d 32 30 2c 32 30 68 2d 30 2e 38 34 6c 38 2e 31 37 2d 31 34 2e 37 39 43 33 32 2e 33 38 2c 32 37 2e 37 34 2c 33 33 2c 32 35 2e 39 34 2c 33 33 2c 32 34 20 63 30 2d 34 2e 39 37 2d 34 2e 30 33 2d 39 2d 39 2d 39 56 34 63 37 2e 38 31 2c 30 2c 31 34 2e 35 35 2c 34 2e 34 38 2c 31 37 2e 38 35 2c 31 31 43 34 33 2e 32 31 2c 31 37 2e 37 31 2c 34 34 2c 32 30 2e 37 36 2c 34 34 2c 32 34 7a 22 3e 3c
                                                                                                                                                                                                  Data Ascii: p-color="#f5bc00"></stop></linearGradient><path fill="url(#Pax8JcnMzivu8f~SZ~k1yb_ejub91zEY6Sl_gr2)" d="M44,24c0,11.05-8.95,20-20,20h-0.84l8.17-14.79C32.38,27.74,33,25.94,33,24 c0-4.97-4.03-9-9-9V4c7.81,0,14.55,4.48,17.85,11C43.21,17.71,44,20.76,44,24z"><
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 73 76 67 3e 47 65 74 20 45 78 74 65 6e 73 69 6f 6e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 74 72 61 6e 73 69 74 69 6f 6e 2d 74 72 61 6e 73 66 6f 72 6d 20 67 72 6f 75 70 2d 68 6f 76 65 72 3a 74 72 61 6e 73 6c 61 74 65 2d 78 2d 31 20 6d 6f 74 69 6f 6e 2d 72 65 64 75 63 65 3a 74 72 61 6e 73 66 6f 72 6d 2d 6e 6f 6e 65 22 3e 2d 26 67 74 3b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 20 6d 74 2d 31 20 74 65 78 74 2d 73 6c 61 74 65 2d 33 30 30 20 6f 70 61 63 69 74 79 2d 38 30 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 20 69 74 61 6c 69 63 22 3e 4a 6f 69 6e 20 31 30 30 30 30 2b 20 68 61 70 70 79 20 75 73 65 72 73 20 4e 4f 57 21 3c 2f 73 70 61 6e 3e 20 f0 9f a5 b3 3c 2f 64 69 76 3e 3c 64 69 76 20
                                                                                                                                                                                                  Data Ascii: svg>Get Extension <span class="inline-block transition-transform group-hover:translate-x-1 motion-reduce:transform-none">-&gt;</span></a><div class=" mt-1 text-slate-300 opacity-80"><span class=" italic">Join 10000+ happy users NOW!</span> </div><div
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 6e 74 20 73 69 7a 65 2c 20 66 6f 6e 74 20 63 6f 6c 6f 72 2c 20 66 6f 6e 74 20 77 65 69 67 68 74 2c 20 6f 70 61 63 69 74 79 2c 20 62 61 63 6b 67 72 6f 75 6e 64 20 63 6f 6c 6f 72 2c 20 61 6e 64 20 6d 6f 72 65 2e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 20 72 6f 75 6e 64 65 64 2d 32 78 6c 20 62 67 2d 72 65 64 2d 32 30 30 2f 35 30 20 70 2d 38 20 74 65 78 74 2d 63 65 6e 74 65 72 20 68 6f 76 65 72 3a 72 69 6e 67 2d 32 20 68 6f 76 65 72 3a 72 69 6e 67 2d 72 65 64 2d 34 30 30 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 20 6d 74 2d 32 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 20 74 65 78 74 2d 32 78 6c 22 3e f0 9f 8f 97 ef b8 8f 3c 2f
                                                                                                                                                                                                  Data Ascii: nt size, font color, font weight, opacity, background color, and more.</div></div><div class=" rounded-2xl bg-red-200/50 p-8 text-center hover:ring-2 hover:ring-red-400"><div class=" mt-2 flex items-center justify-center"><span class=" text-2xl"></
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 6f 6c 64 22 3e 76 65 72 79 20 75 73 65 66 75 6c 3c 2f 73 70 61 6e 3e 20 61 70 70 21 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 20 6d 74 2d 36 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 70 61 63 65 2d 78 2d 32 22 3e 3c 64 69 76 3e 2d 20 66 72 6f 6d 20 3c 21 2d 2d 20 2d 2d 3e 44 61 6e 69 6c 6f 20 53 2e 3c 2f 64 69 76 3e 3c 69 6d 67 20 61 6c 74 3d 22 61 76 61 74 61 72 20 6f 66 20 44 61 6e 69 6c 6f 20 53 2e 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 77 69 64 74 68 3d 22 33 30 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 6e 69 6d 67 3d 22 31 22 20 63 6c 61 73 73 3d 22 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 74 72 61 6e 73
                                                                                                                                                                                                  Data Ascii: old">very useful</span> app!</div><div class=" mt-6 flex items-center space-x-2"><div>- from ... -->Danilo S.</div><img alt="avatar of Danilo S." loading="lazy" width="30" height="30" decoding="async" data-nimg="1" class="rounded-full" style="color:trans
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 36 31 35 43 31 37 2e 30 36 31 39 20 32 30 2e 33 39 31 35 20 31 36 2e 38 31 35 36 20 32 30 2e 32 34 39 35 20 31 36 2e 33 32 33 20 31 39 2e 39 36 35 34 4c 31 32 2e 33 39 39 35 20 31 37 2e 37 30 32 34 43 31 32 2e 32 35 33 39 20 31 37 2e 36 31 38 34 20 31 32 2e 31 38 31 31 20 31 37 2e 35 37 36 35 20 31 32 2e 31 30 33 37 20 31 37 2e 35 36 43 31 32 2e 30 33 35 32 20 31 37 2e 35 34 35 35 20 31 31 2e 39 36 34 34 20 31 37 2e 35 34 35 35 20 31 31 2e 38 39 35 39 20 31 37 2e 35 36 43 31 31 2e 38 31 38 35 20 31 37 2e 35 37 36 35 20 31 31 2e 37 34 35 37 20 31 37 2e 36 31 38 34 20 31 31 2e 36 30 30 31 20 31 37 2e 37 30 32 34 4c 37 2e 36 37 36 36 32 20 31 39 2e 39 36 35 34 43 37 2e 31 38 34 30 34 20 32 30 2e 32 34 39 35 20 36 2e 39 33 37 37 35 20 32 30 2e 33 39 31 35 20
                                                                                                                                                                                                  Data Ascii: 615C17.0619 20.3915 16.8156 20.2495 16.323 19.9654L12.3995 17.7024C12.2539 17.6184 12.1811 17.5765 12.1037 17.56C12.0352 17.5455 11.9644 17.5455 11.8959 17.56C11.8185 17.5765 11.7457 17.6184 11.6001 17.7024L7.67662 19.9654C7.18404 20.2495 6.93775 20.3915


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  1192.168.2.449741104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC642OUTGET /_next/static/media/a34f9d1faa5f3315-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1232INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:55 GMT
                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                  Content-Length: 48556
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="a34f9d1faa5f3315-s.p.woff2"
                                                                                                                                                                                                  etag: "d4fe31e6a2aebc06b8d6e558c9141119"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 10:44:04 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/media/a34f9d1faa5f3315-s.p.woff2
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::gh88m-1736900455822-9c70d6d7efb1
                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9edCodS6O62o%2FU0t839wQiLv%2FeeeKPaVUm3dJzfDtSC16OH8Ta8UZECruU%2B6tcDdccn%2F%2FrfElOKHgL0%2BtCGRcbDwqHnEArNRikBiOtIce40J2QbwaemoxOMf7K%2BZle7PHDEG2bheq2Y7%2FAhU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3e87aafaac0-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=14125&min_rtt=14122&rtt_var=5302&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=1220&delivery_rate=206404&cwnd=32&unsent_bytes=0&cid=00784e9cb84add56&ts=616&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC137INData Raw: 77 4f 46 32 00 01 00 00 00 00 bd ac 00 14 00 00 00 01 e3 54 00 00 bd 32 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 86 60 1b 82 b7 5c 1c d5 70 3f 48 56 41 52 8b 6d 3f 4d 56 41 52 5e 06 60 3f 53 54 41 54 81 4e 27 26 00 85 3e 2f 6c 11 08 0a 81 bc 00 81 a1 3e 0b 88 10 00 30 82 9d 18 01 36 02 24 03 90 1c 04 20 05 86 2e 07 a1 10 5b a6 d0 71 07 75 b2 a4 83 79 cf a7 fa 39 dc f6 02 e8
                                                                                                                                                                                                  Data Ascii: wOF2T2`\p?HVARm?MVAR^`?STATN'&>/l>06$ .[quy9
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 42 42 bf 82 ad 21 26 2f 9e 96 d2 cd ce d1 e2 04 b1 bc 3e aa 82 dd 0a ef 76 50 e1 cd f7 b7 9a fd ff ff ff e7 26 1b 32 16 87 7a c0 d8 a6 9a a6 65 7d 2f d4 28 14 a3 07 43 8c 2c 91 01 6e 26 e4 90 1a d6 88 d5 bb 99 67 e9 92 b4 e8 95 0d c3 c0 dc 64 a6 da 96 05 ac b6 5c bb e6 b5 cb 5c d1 09 33 d0 4c b6 b5 38 3c 76 38 c0 1c ad c9 f3 0c 09 09 95 c4 84 06 bc ca b9 d5 19 5e 39 4b 0c 7b 2b 94 59 ba f2 92 a6 dc a6 6e c3 53 a2 a0 11 ba ea d2 1e 4a c0 f1 69 90 f2 c8 40 97 53 a3 74 95 a3 2d c7 35 5f 1f f8 42 2a 94 b7 d5 94 28 57 35 f2 8e 0e 0d cd c0 d0 12 4c 2e 71 d7 fb aa e6 d3 64 37 f0 e9 f9 8d 1f 20 2e 54 c8 83 83 12 99 68 3b 7d bc 56 a0 fc 0d e7 62 43 6d bc 94 9a 86 bf 3b 02 cb 04 3f ea 56 e4 da 7a 42 ec 25 64 af d2 fe 55 52 25 55 9a 6e 5a a6 fe 25 52 a8 fe 51 3d 57
                                                                                                                                                                                                  Data Ascii: BB!&/>vP&2ze}/(C,n&gd\\3L8<v8^9K{+YnSJi@St-5_B*(W5L.qd7 .Th;}VbCm;?VzB%dUR%UnZ%RQ=W
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 30 ae 15 19 e3 05 50 e1 b4 ca 09 dd 42 74 14 9e ba 34 96 93 d6 17 52 86 8f ad 45 5e 03 f6 08 3e 7d e2 bf 56 d3 4e 17 6a e5 0a f9 1d 18 8b 55 b3 83 7a 9c 39 54 0a 15 8d 30 e0 72 a8 44 b8 04 9e 7f f7 3a 9d 26 b7 cc 28 34 f2 39 cf 77 6e cd c7 0e 6b 4a 34 5b e1 fa 85 6b 71 48 0e c2 60 91 68 8c ac 51 20 4e 17 0f 4b 85 55 3f 72 fe 93 2d b5 9d 77 b2 93 2d 2f dd 84 27 fc 9c 6a 43 3d b4 d5 a1 60 2f b0 66 89 d7 bc e6 11 af 4e 61 68 5a c0 a2 fc 7b 0a 8c 79 ac 13 6c d8 80 5d 19 a7 69 d2 94 81 e7 df e5 37 3b 33 77 b2 25 b3 3d 87 13 8a a2 2b 84 ff eb 90 4f a2 24 9b b2 f9 25 8f 5e 55 e9 42 b1 8e d2 1c 23 b1 0e a1 a8 05 96 68 06 96 60 c6 99 f0 df f6 f2 e9 b9 d3 d5 dd 36 81 27 92 4a 90 21 0c 32 84 7e d7 9a f8 bd 66 56 8d dd 8f 4d ef 08 46 35 46 71 55 a1 88 45 08 b1 08 55
                                                                                                                                                                                                  Data Ascii: 0PBt4RE^>}VNjUz9T0rD:&(49wnkJ4[kqH`hQ NKU?r-w-/'jC=`/fNahZ{yl]i7;3w%=+O$%^UB#h`6'J!2~fVMF5FqUEU
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 50 14 5e 8e 14 f6 e4 56 59 d9 13 7b 96 47 c4 ae e3 a7 33 43 6f 86 0c 13 9a 59 3b 97 73 13 cd e5 b8 9b c3 cd e1 63 55 0c c4 72 a6 8d d9 ea 45 79 fe 6b 20 89 d5 0a f7 d0 4d 03 93 0e da 69 a3 63 89 ed 30 61 c3 54 92 a8 84 7c d3 dc aa 75 9d b5 92 2b 59 e3 c6 5a ba a1 25 25 ed 28 ed 36 34 21 9f 8c a2 61 95 02 14 28 4e cc 40 4c 48 18 10 2b 14 98 2b c7 ea 24 ba 4f f0 4b 79 21 a5 83 87 02 73 10 a2 39 a8 25 77 e8 c3 03 22 df 3c 75 58 5c 83 6e 27 47 40 34 25 3b cd ca 0c 99 0e 94 76 c8 a3 9b 2f f1 1c b5 81 cc 7d a6 82 84 e5 c8 33 f1 7a 91 0e ad a4 e7 31 b2 03 fb 92 07 5d e2 2f 15 81 b1 3c f6 e0 1c e6 98 f6 1f f3 ef de e2 cb 21 dd e7 f2 2f af c2 ff 24 8a 0f 39 c5 4f 85 fb 58 58 b8 97 b3 0b 3f 62 55 e1 f7 b4 7b f0 a6 83 8b e4 8f 49 1f 51 e2 6f 38 4d bd 02 6a a8 66 ec
                                                                                                                                                                                                  Data Ascii: P^VY{G3CoY;scUrEyk Mic0aT|u+YZ%%(64!a(N@LH++$OKy!s9%w"<uX\n'G@4%;v/}3z1]/<!/$9OXX?bU{IQo8Mjf
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 71 6b 61 2a fb 52 8e a1 0a f9 f9 99 10 6a ba 10 f2 62 8d cd db 36 59 91 16 1e 8e 67 3a f5 ed 7c 01 90 ce a9 b7 c5 8b 15 f5 78 3e 94 7b 4d c6 ed 90 2b 25 b0 1f 61 fb c7 ea 4a d2 da 86 bb b6 e4 32 53 c6 55 be 86 c7 fa 99 0b 12 eb 9b 45 b5 ce e3 56 53 23 cd a1 71 b6 90 81 5a 1b 87 c4 df 72 e4 ee 5a 3f 2d d6 27 bd 26 b3 4e ad 22 b4 db 95 11 bc c3 c2 8e 54 54 b9 76 30 60 06 44 a8 8f 31 79 5c f7 22 95 11 77 78 99 f4 1b 16 ea 4a d3 70 75 49 5a f8 a1 c7 f0 c6 09 00 a5 e1 28 aa 63 81 74 dd 87 80 7a 86 89 65 aa 40 96 9e 85 8d b9 90 dc f7 58 72 f3 d6 3f 8d 70 5c 2e 43 5f ff 61 30 b4 0c f3 b4 04 7e 7a d8 cc bd 60 b8 10 0b 8c a5 3a dc 02 a5 71 57 2b 79 0c ba 01 57 b4 c7 48 c7 d1 63 82 4b c7 58 0f 65 1d 4d e1 8b 44 dd ce 73 d0 14 4c d7 82 a3 e5 48 23 7a 7f 47 a1 8d 10
                                                                                                                                                                                                  Data Ascii: qka*Rjb6Yg:|x>{M+%aJ2SUEVS#qZrZ?-'&N"TTv0`D1y\"wxJpuIZ(ctze@Xr?p\.C_a0~z`:qW+yWHcKXeMDsLH#zG
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 23 4c 09 88 69 a3 48 4d c7 32 99 45 8c 5a 9e 0d 89 69 8c 88 4c 65 de e9 e5 71 87 f9 5f 61 22 ad ed 78 03 3b c7 fb c6 e7 22 32 61 74 6e f0 da cd a7 d4 b3 86 9f d3 a0 4c 92 e5 1c 18 89 82 48 21 07 19 e4 e2 b2 a4 7c d9 d5 b4 69 4e 69 aa d2 9c 96 b4 f3 8b 94 1d d3 ae 45 e4 30 b8 fa 07 f8 19 d8 0c ec 34 07 2d 55 3d 33 d2 b4 f6 69 92 5c ec f6 e5 af a5 63 da 00 9c b3 b1 40 55 b5 a4 8a 09 06 7a d4 b3 19 8f 26 64 ad 17 da 87 77 6a ea 88 2f 5f 02 98 65 7c ae 6e 83 0e 47 c3 5c be 2d 7c 8d 42 12 0f 70 d9 af 90 07 2e 3f 1e 58 0e 3f b2 d0 be fb ea f3 98 4a 70 a3 19 30 3d e0 ea 73 51 59 df e7 2e 3f 23 1b 88 d8 98 c2 09 15 4b 07 56 cf 15 b6 1c 39 36 de f5 1e 70 c5 c1 c9 27 8a 37 00 a7 f0 e6 12 80 ab fe 84 14 46 01 f2 44 83 26 cb ae 48 49 72 b2 7e 9a fb 27 f6 96 7b c5 2a
                                                                                                                                                                                                  Data Ascii: #LiHM2EZiLeq_a"x;"2atnLH!|iNiE04-U=3i\c@Uz&dwj/_e|nG\-|Bp.?X?Jp0=sQY.?#KV96p'7FD&HIr~'{*
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 48 35 a8 c2 15 90 f4 50 31 6a 67 7d f2 1f d7 b7 fa 7e 9b 7c 8d a5 5b 3b 0b 02 e9 06 de 0a 6d cb c3 e9 b6 26 8b c8 be cc 43 25 7d 89 fb 9a 36 80 d2 31 e5 5b ae 4b bd 91 c1 75 59 f6 e3 51 0e f8 2c 29 33 de 7e cf d7 31 cb 04 4b 03 e6 9f ca db 08 90 5e 23 bd ac 7a a6 17 fb 25 1a 6f 3f 88 7c 92 15 ce 95 83 b1 fc 52 92 c6 c5 d7 97 dc a7 8a c9 05 9d cf fc b8 67 8c 16 04 90 83 80 b3 13 9c e1 00 cc ff de cb 88 c2 3c b5 67 c7 b6 98 17 5f 9b ba 2a 3f 3c 79 0d ac f1 d8 99 c9 3f 7e 76 f5 12 b3 60 ec 05 ea af b5 8e ba 03 4a c9 ab e9 f1 21 6c 85 c0 55 31 0b 3a 21 ef f6 5c 22 d5 f7 56 04 f1 ec e9 5d 51 5e de a8 c1 57 f1 32 90 00 06 53 e7 da ce 60 6b 72 62 69 9c b7 c3 20 2d 59 f0 65 c7 6c 09 d6 6e de 29 b5 05 9a 4b 50 cc 0d 96 11 e3 25 71 75 52 bf bc c6 21 7a 41 8e a7 d9
                                                                                                                                                                                                  Data Ascii: H5P1jg}~|[;m&C%}61[KuYQ,)3~1K^#z%o?|Rg<g_*?<y?~v`J!lU1:!\"V]Q^W2S`krbi -Yeln)KP%quR!zA
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 42 e5 0e c0 76 31 95 31 82 4b 86 5b b2 69 15 b7 9d 61 50 64 78 00 5b 84 31 1e 61 5f 84 e2 85 c2 87 6c 24 f4 10 4d 79 e2 85 c5 b1 9f e4 d4 16 5e 67 7f 19 a9 a3 46 93 86 fa 14 c5 fb 14 c5 1d 5c 6d 6c 6d 6c 6d 6c 33 5e 52 aa d1 68 bc 91 a4 06 8a a3 b8 59 6f 30 eb b5 a9 2e 2c 55 a6 6c 11 d4 d9 c5 b9 7f 41 f1 3e ed 53 14 df 46 9b 8a 5a 71 cf 8d 76 56 d3 6a 72 38 d9 e9 b6 c3 cb 21 82 5e 4f 7a 97 e5 7f d8 b5 cc f5 85 46 39 07 d7 32 1e 78 e2 df a7 61 ee cd 1a d2 28 fa b3 d1 3c 8f 68 79 2d 38 54 a2 a8 f3 23 c0 45 e7 7c 2e f8 2b 99 9b ee fe d6 55 6f 6c 73 b4 c8 b1 a6 bf f8 b1 3d bc f5 43 cd a8 c2 6a 5d 01 f7 bb 67 41 09 66 77 b7 f0 f7 b5 68 ef 68 cf eb 72 31 9f 5e fb bd 6d 22 89 82 d4 9e fe bc bd 5f 95 71 68 a1 15 c7 fa 7e 3b 27 67 5d 30 b7 3d d6 3d 69 6c ff 05 59
                                                                                                                                                                                                  Data Ascii: Bv11K[iaPdx[1a_l$My^gF\mlmlml3^RhYo0.,UlA>SFZqvVjr8!^OzF92xa(<hy-8T#E|.+Uols=Cj]gAfwhhr1^m"_qh~;'g]0==ilY
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: 7b 9f 74 f8 6d b4 bb 17 06 ff 74 f8 fc 31 2a be 15 1d 1c 39 bc 3a 2a db 77 29 04 ac 48 8c ca 05 4c de 9d a8 18 64 54 88 5b d7 70 af b7 ac 0f a1 dd 5d de be 9b 90 05 3c 6f c5 2d c7 03 9d 29 90 1b b9 09 2b e5 a0 9d 55 27 65 f7 17 31 b7 be 65 b9 8d b4 5b a7 2a 75 24 dc a6 5a ab 20 fe 76 cd 44 0a 01 77 a9 a5 ca f0 be 5b a7 d2 c4 dc 7b fc bd 17 ae f7 f9 85 8e a1 b4 01 ac c1 16 ea 97 6c c4 e0 11 10 d2 21 22 66 c0 88 84 31 13 52 b7 70 42 19 fe 9c c6 8c 39 99 69 fc f6 7b 5f 58 f7 ff a2 53 f6 4f 14 a5 8b ae 1f 22 ec 0d fa 07 20 90 83 46 0d db e8 96 84 a4 14 81 14 ca 79 49 17 f2 c8 20 b1 ee 48 7e b1 24 fb bf 08 3c e8 01 54 7c 1f 9f e5 fd f3 72 7b 9a 08 31 3f 02 90 43 20 18 c4 46 b3 22 40 2d 14 a2 36 ea 44 37 a2 e8 45 1c fd 4c 8e 71 a6 46 9a 29 31 89 69 cc 62 19 59
                                                                                                                                                                                                  Data Ascii: {tmt1*9:*w)HLdT[p]<o-)+U'e1e[*u$Z vDw[{l!"f1RpB9i{_XSO" FyI H~$<T|r{1?C F"@-6D7ELqF)1ibY
                                                                                                                                                                                                  2025-01-15 00:20:55 UTC1369INData Raw: d2 35 5d d3 4d fa 41 58 ac 48 cb 1f 05 79 93 a5 79 78 47 7e 4d 61 59 4b 3a 1e 7d b2 14 87 2b 07 56 cc 18 33 a0 23 12 5f c9 c1 01 70 64 bc ff 49 c4 b9 84 a7 29 d7 cf a2 b5 88 49 ea 7d a0 2a 9a 3c 4a cd 71 6e ae 28 23 4e 97 a2 cb 30 23 86 a1 dc 89 6c 27 3d 1f 59 85 fd ec 66 31 47 52 c2 5b 86 a6 ee 9c 76 07 38 64 75 f1 62 01 f6 e0 68 44 a7 f2 08 75 93 ca c3 b9 1f a3 70 3c 28 25 d9 e8 6e c1 9c 99 3e a0 7c 1a a4 a6 12 46 dd e9 50 92 9b 6a 37 49 bb ef 86 3b 5f 4c 0c ce 93 3f 80 7b 08 fc c0 98 6a 4c 34 86 8d ed e5 7e ee e4 e6 7b 7d de 9c 83 bc 9d d7 f2 62 9e c9 c4 40 9d ab d2 89 47 77 5c 77 73 8e b7 38 70 fa b1 a7 1d 73 e8 56 ae f0 6a 66 e7 19 4f 79 84 4c 5a 65 f3 9b 5a bc bc f3 2c bb ba f7 dd 6e ba ee ca 4b ae b4 fd ad 6f 65 a9 25 37 b6 be 15 57 b7 ac 0c 52 e5
                                                                                                                                                                                                  Data Ascii: 5]MAXHyyxG~MaYK:}+V3#_pdI)I}*<Jqn(#N0#l'=Yf1GR[v8dubhDup<(%n>|FPj7I;_L?{jL4~{}b@Gw\ws8psVjfOyLZeZ,nKoe%7WR


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  2192.168.2.449744104.18.126.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC650OUTGET /widgets/embed-image/v1/featured.svg?post_id=438772&theme=light HTTP/1.1
                                                                                                                                                                                                  Host: api.producthunt.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC1005INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:56 GMT
                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                  Content-Length: 2065
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                  etag: W/"aaf20a9a7479b90f3b034c14dd108267"
                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                  x-request-id: 42537137-1e84-426d-a1b5-f27fddfb1edc
                                                                                                                                                                                                  x-runtime: 0.024736
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Expires: Wed, 15 Jan 2025 04:20:56 GMT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Set-Cookie: __cf_bm=dMO5S9YqzlK7sYOlHDkRFWvlpq4zhR8Mr5rV.tJEGtA-1736900456-1.0.1.1-w39td2ysDCV.Ip0z8S6E3_wV2zuFvPH41F8SIgQ1K2nOg0mNFEbQKnExf.aqbOfI0ZD8HJKwIJHq5rZHEAuUIg; path=/; expires=Wed, 15-Jan-25 00:50:56 GMT; domain=.producthunt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3ebfd090c94-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC364INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 30 22 20 68 65 69 67 68 74 3d 22 35 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 30 20 35 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 3c 67 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="250" height="54" viewBox="0 0 250 54" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC1369INData Raw: 20 20 20 20 20 3c 72 65 63 74 20 73 74 72 6f 6b 65 3d 22 23 46 46 36 31 35 34 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 78 3d 22 30 2e 35 22 20 79 3d 22 30 2e 35 22 20 77 69 64 74 68 3d 22 32 34 39 22 20 68 65 69 67 68 74 3d 22 35 33 22 20 72 78 3d 22 31 30 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20 20 20 20 20 3c 74 65 78 74 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3d 22 48 65 6c 76 65 74 69 63 61 2d 42 6f 6c 64 2c 20 48 65 6c 76 65 74 69 63 61 22 20 66 6f 6e 74 2d 73 69 7a 65 3d 22 39 22 20 66 6f 6e 74 2d 77 65 69 67 68 74 3d 22 62 6f 6c 64 22 20 66 69 6c 6c 3d 22 23 46 46 36 31 35 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 74 73 70 61 6e 20 78 3d 22 35 33 22 20 79 3d 22 32 30 22 3e 46 45 41 54 55
                                                                                                                                                                                                  Data Ascii: <rect stroke="#FF6154" stroke-width="1" fill="#FFFFFF" x="0.5" y="0.5" width="249" height="53" rx="10"></rect> <text font-family="Helvetica-Bold, Helvetica" font-size="9" font-weight="bold" fill="#FF6154"> <tspan x="53" y="20">FEATU
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC332INData Raw: 30 2e 30 32 39 34 31 31 38 2c 38 2e 32 30 35 38 38 32 33 35 20 4c 31 30 2e 30 32 39 34 31 31 38 2c 32 33 2e 37 30 35 38 38 32 34 20 4c 31 33 2e 30 39 32 39 34 31 32 2c 32 33 2e 37 30 35 38 38 32 34 20 4c 31 33 2e 30 39 32 39 34 31 32 2c 31 39 2e 30 35 36 30 31 31 35 20 4c 31 37 2e 34 33 32 39 34 31 32 2c 31 39 2e 30 35 36 30 31 31 35 20 4c 31 37 2e 34 33 32 39 34 31 32 2c 31 39 2e 30 35 35 38 38 32 34 20 43 32 30 2e 33 39 33 38 34 32 34 2c 31 39 2e 30 35 35 38 38 32 34 20 32 32 2e 37 39 34 31 31 37 36 2c 31 36 2e 36 32 37 30 33 32 34 20 32 32 2e 37 39 34 31 31 37 36 2c 31 33 2e 36 33 30 38 38 32 34 20 43 32 32 2e 37 39 34 31 31 37 36 2c 31 30 2e 36 33 34 37 33 32 34 20 32 30 2e 33 39 33 38 34 32 34 2c 38 2e 32 30 35 38 38 32 33 35 20 31 37 2e 34 33 32 39
                                                                                                                                                                                                  Data Ascii: 0.0294118,8.20588235 L10.0294118,23.7058824 L13.0929412,23.7058824 L13.0929412,19.0560115 L17.4329412,19.0560115 L17.4329412,19.0558824 C20.3938424,19.0558824 22.7941176,16.6270324 22.7941176,13.6308824 C22.7941176,10.6347324 20.3938424,8.20588235 17.4329


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  3192.168.2.449743104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC610OUTGET /_next/static/css/118b828836f0b332.css HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC1221INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:56 GMT
                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 46270
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="118b828836f0b332.css"
                                                                                                                                                                                                  etag: W/"11194fd78774f101c918357f7ecc2c0e"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 11:24:41 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/css/118b828836f0b332.css
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::p68tq-1736854186251-7fdbcd810c52
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xUGFFJH0WFdJg%2BHNKn6p7KvfxbcXjuydky4HOjakePQ3HArjgMv%2BigQzKgsecmREcMHd9gDwpa2hySUHwFDcta45i3sqC7SC%2Bxn7%2B5C1HGNxLxce%2BzyhZKKw8m43CovSsqtRhBMLvoVux9YU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3ebfd7daaba-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=13755&min_rtt=13726&rtt_var=5206&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1188&delivery_rate=209124&cwnd=32&unsent_bytes=0&cid=a88b2c76acf12acc&ts=204&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC148INData Raw: 35 32 36 33 0d 0a 2f 2a 0a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 33 2e 36 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 0a 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 35 65 37 65 62 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65
                                                                                                                                                                                                  Data Ascii: 5263/*! tailwindcss v3.3.6 | MIT License | https://tailwindcss.com*/*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC1369INData Raw: 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 2c 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53
                                                                                                                                                                                                  Data Ascii: {--tw-content:""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,S
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC1369INData Raw: 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 61 75 74 6f 7d 3a 2d 6d 6f 7a 2d 75 69 2d 69 6e 76 61 6c 69 64 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 70 72 6f 67 72 65 73 73 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 3b 6f 75
                                                                                                                                                                                                  Data Ascii: ground-color:transparent;background-image:none}:-moz-focusring{outline:auto}:-moz-ui-invalid{box-shadow:none}progress{vertical-align:baseline}::-webkit-inner-spin-button,::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;ou
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC1369INData Raw: 70 61 63 69 6e 67 3a 20 3b 2d 2d 74 77 2d 6e 75 6d 65 72 69 63 2d 66 72 61 63 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 72 69 6e 67 2d 69 6e 73 65 74 3a 20 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 77 69 64 74 68 3a 30 70 78 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 35 39 2c 31 33 30 2c 32 34 36 2c 2e 35 29 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 3a 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 3a 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 20 30 20 23 30 30 30 30 3b
                                                                                                                                                                                                  Data Ascii: pacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:rgba(59,130,246,.5);--tw-ring-offset-shadow:0 0 #0000;--tw-ring-shadow:0 0 #0000;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC1369INData Raw: 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 73 61 74 75 72 61 74 65 3a 20 3b 2d 2d 74 77 2d 73 65 70 69 61 3a 20 3b 2d 2d 74 77 2d 64 72 6f 70 2d 73 68 61 64 6f 77 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 6c 75 72 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 72 69 67 68 74 6e 65 73 73 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 63 6f 6e 74 72 61 73 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 67 72 61 79 73 63 61 6c 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 68 75 65 2d 72 6f 74 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 6f 70 61 63 69 74 79 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 61 74 75 72 61 74 65 3a 20 3b 2d
                                                                                                                                                                                                  Data Ascii: nvert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;-
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC1369INData Raw: 67 2d 74 65 78 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 7d 2e 62 6c 6f 67 2d 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 6c 69 6e 65 3a 75 6e 64 65 72 6c 69 6e 65 3b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 73 72 2d 6f 6e 6c 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 7d 2e 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 2d 6e 6f 6e 65 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e
                                                                                                                                                                                                  Data Ascii: g-text{margin-top:.5rem}.blog-link{text-decoration-line:underline;opacity:.8}.sr-only{position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0,0,0,0);white-space:nowrap;border-width:0}.pointer-events-none{pointer-events:non
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC1369INData Raw: 69 67 68 74 3a 32 72 65 6d 7d 2e 68 2d 5c 5b 34 30 70 78 5c 5d 7b 68 65 69 67 68 74 3a 34 30 70 78 7d 2e 6d 69 6e 2d 68 2d 73 63 72 65 65 6e 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 77 2d 32 5c 2f 33 7b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 77 2d 34 5c 2f 35 7b 77 69 64 74 68 3a 38 30 25 7d 2e 77 2d 35 7b 77 69 64 74 68 3a 31 2e 32 35 72 65 6d 7d 2e 77 2d 36 7b 77 69 64 74 68 3a 31 2e 35 72 65 6d 7d 2e 77 2d 38 7b 77 69 64 74 68 3a 32 72 65 6d 7d 2e 77 2d 5c 5b 34 30 30 70 78 5c 5d 7b 77 69 64 74 68 3a 34 30 30 70 78 7d 2e 77 2d 66 75 6c 6c 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 78 2d 77 2d 32 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 34 32 72 65 6d 7d 2e 6d 61 78 2d 77 2d 33 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 34 38
                                                                                                                                                                                                  Data Ascii: ight:2rem}.h-\[40px\]{height:40px}.min-h-screen{min-height:100vh}.w-2\/3{width:66.666667%}.w-4\/5{width:80%}.w-5{width:1.25rem}.w-6{width:1.5rem}.w-8{width:2rem}.w-\[400px\]{width:400px}.w-full{width:100%}.max-w-2xl{max-width:42rem}.max-w-3xl{max-width:48
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC1369INData Raw: 29 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 2e 35 72 65 6d 20 2a 20 63 61 6c 63 28 31 20 2d 20 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 7d 2e 73 70 61 63 65 2d 78 2d 38 3e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7b 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 32 72 65 6d 20 2a 20 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 32 72 65 6d 20 2a 20 63 61 6c 63 28 31 20 2d 20 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 7d 2e 73 70 61 63 65 2d 79 2d 33 3e 3a 6e
                                                                                                                                                                                                  Data Ascii: ));margin-left:calc(.5rem * calc(1 - var(--tw-space-x-reverse)))}.space-x-8>:not([hidden])~:not([hidden]){--tw-space-x-reverse:0;margin-right:calc(2rem * var(--tw-space-x-reverse));margin-left:calc(2rem * calc(1 - var(--tw-space-x-reverse)))}.space-y-3>:n
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC1369INData Raw: 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 31 38 35 20 32 38 20 32 38 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 73 6c 61 74 65 2d 32 30 30 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 32 36 20 32 33 32 20 32 34 30 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 73 6c 61 74 65 2d 33 30 30 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 30 33 20 32 31 33 20 32 32 35 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 73 6c 61 74 65 2d 34 30 30 7b 2d 2d 74 77 2d
                                                                                                                                                                                                  Data Ascii: pacity:1;background-color:rgb(185 28 28/var(--tw-bg-opacity))}.bg-slate-200{--tw-bg-opacity:1;background-color:rgb(226 232 240/var(--tw-bg-opacity))}.bg-slate-300{--tw-bg-opacity:1;background-color:rgb(203 213 225/var(--tw-bg-opacity))}.bg-slate-400{--tw-
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC1369INData Raw: 2d 66 72 6f 6d 29 2c 76 61 72 28 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 74 6f 29 7d 2e 74 6f 2d 70 75 72 70 6c 65 2d 35 30 30 7b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 74 6f 3a 23 61 38 35 35 66 37 20 76 61 72 28 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 74 6f 2d 70 6f 73 69 74 69 6f 6e 29 7d 2e 74 6f 2d 72 65 64 2d 34 30 30 5c 2f 37 30 7b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 74 6f 3a 68 73 6c 61 28 30 2c 39 31 25 2c 37 31 25 2c 2e 37 29 20 76 61 72 28 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 74 6f 2d 70 6f 73 69 74 69 6f 6e 29 7d 2e 74 6f 2d 73 6b 79 2d 35 30 30 7b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 74 6f 3a 23 30 65 61 35 65 39 20 76 61 72 28 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 74 6f 2d 70 6f 73 69 74 69 6f 6e 29 7d 2e 66 69 6c
                                                                                                                                                                                                  Data Ascii: -from),var(--tw-gradient-to)}.to-purple-500{--tw-gradient-to:#a855f7 var(--tw-gradient-to-position)}.to-red-400\/70{--tw-gradient-to:hsla(0,91%,71%,.7) var(--tw-gradient-to-position)}.to-sky-500{--tw-gradient-to:#0ea5e9 var(--tw-gradient-to-position)}.fil


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  4192.168.2.449746104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC621OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:56 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Content-Length: 1239
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Tue, 07 Jan 2025 14:32:14 GMT
                                                                                                                                                                                                  ETag: "677d3aee-4d7"
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E4XoJnMV%2BBvHFFsHGxq2EQe9L763XoXT4vdQbkUOOvZdvbxjqxMZlNa6AT76u0VnJir48g4%2BePWi7DdFvd7gfFndqI%2BSwociYe7ZmuI6nRvFWmfn9lETw%2FXdpnkm7XHnewk6vwS9Vh3itVjU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3ece92cabab-YYZ
                                                                                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Expires: Fri, 17 Jan 2025 00:20:56 GMT
                                                                                                                                                                                                  Cache-Control: max-age=172800
                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC607INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                  Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC632INData Raw: 3a 22 2b 6e 28 6f 2e 68 72 65 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f
                                                                                                                                                                                                  Data Ascii: :"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){fo


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  5192.168.2.449747104.18.127.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC572OUTGET /widgets/embed-image/v1/featured.svg?post_id=438772&theme=light HTTP/1.1
                                                                                                                                                                                                  Host: api.producthunt.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: __cf_bm=dMO5S9YqzlK7sYOlHDkRFWvlpq4zhR8Mr5rV.tJEGtA-1736900456-1.0.1.1-w39td2ysDCV.Ip0z8S6E3_wV2zuFvPH41F8SIgQ1K2nOg0mNFEbQKnExf.aqbOfI0ZD8HJKwIJHq5rZHEAuUIg
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:56 GMT
                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                  Content-Length: 2065
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                  etag: W/"aaf20a9a7479b90f3b034c14dd108267"
                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                  x-request-id: 42537137-1e84-426d-a1b5-f27fddfb1edc
                                                                                                                                                                                                  x-runtime: 0.024736
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                  Expires: Wed, 15 Jan 2025 04:20:56 GMT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f00ad50fa0-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC630INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 30 22 20 68 65 69 67 68 74 3d 22 35 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 30 20 35 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 3c 67 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="250" height="54" viewBox="0 0 250 54" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 61 6e 3e 0a 20 20 20 20 20 20 20 20 3c 2f 74 65 78 74 3e 0a 20 20 20 20 20 20 20 20 3c 74 65 78 74 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3d 22 48 65 6c 76 65 74 69 63 61 2d 42 6f 6c 64 2c 20 48 65 6c 76 65 74 69 63 61 22 20 66 6f 6e 74 2d 73 69 7a 65 3d 22 32 31 22 20 66 6f 6e 74 2d 77 65 69 67 68 74 3d 22 62 6f 6c 64 22 20 66 69 6c 6c 3d 22 23 46 46 36 31 35 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 74 73 70 61 6e 20 78 3d 22 35 32 22 20 79 3d 22 34 30 22 3e 50 72 6f 64 75 63 74 20 48 75 6e 74 3c 2f 74 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 3c 2f 74 65 78 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 30 31 2e 30 30 30 30 30 30 2c 20 31 33 2e 30 30 30 30 30 30 29 22 20 66 69 6c
                                                                                                                                                                                                  Data Ascii: an> </text> <text font-family="Helvetica-Bold, Helvetica" font-size="21" font-weight="bold" fill="#FF6154"> <tspan x="52" y="40">Product Hunt</tspan> </text> <g transform="translate(201.000000, 13.000000)" fil
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC66INData Raw: 32 33 35 22 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 3e 3c 2f 70 61 74 68 3e 3c 2f 67 3e 0a 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 3c 2f 67 3e 0a 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                  Data Ascii: 235" fill="#FFFFFF"></path></g> </g> </g> </g></svg>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  6192.168.2.449749104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC606OUTGET /_next/static/chunks/webpack-56e2a9ac570c354a.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1249INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 7992
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="webpack-56e2a9ac570c354a.js"
                                                                                                                                                                                                  etag: W/"50d3113a6417af47c5f5e6dce84cf8ae"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 11:33:28 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/webpack-56e2a9ac570c354a.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::4x8rd-1736892465289-d207b60f6d80
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I%2FXbKAuDDMq6kWFyWKYVmqVw5PbUmSm%2FpL9TmQNerJWttalmvy2MGyQsxR%2BtQjUKjq4Z3K6FMWIEak1YMjO9w65ao2eQoisXqbG85D30pDahmhSOKETfV47b8y1PuP4zcErezQ2OcC9%2FU9pw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f0c815a2f8-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17553&min_rtt=17522&rtt_var=6593&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1184&delivery_rate=166647&cwnd=32&unsent_bytes=0&cid=fb4dd8431cc03d47&ts=193&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC120INData Raw: 31 32 30 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 2c 6e 2c 6f 2c 61 2c 63 2c 75 2c 69 2c 66 3d 7b 7d 2c 6c 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76
                                                                                                                                                                                                  Data Ascii: 1207!function(){"use strict";var e,t,r,n,o,a,c,u,i,f={},l={};function d(e){var t=l[e];if(void 0!==t)return t.exports;v
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 61 72 20 72 3d 6c 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 6e 3d 21 30 3b 74 72 79 7b 66 5b 65 5d 28 72 2c 72 2e 65 78 70 6f 72 74 73 2c 64 29 2c 6e 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 6e 26 26 64 65 6c 65 74 65 20 6c 5b 65 5d 7d 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 7d 64 2e 6d 3d 66 2c 65 3d 5b 5d 2c 64 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 2c 6f 29 7b 69 66 28 72 29 7b 6f 3d 6f 7c 7c 30 3b 66 6f 72 28 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 3b 61 3e 30 26 26 65 5b 61 2d 31 5d 5b 32 5d 3e 6f 3b 61 2d 2d 29 65 5b 61 5d 3d 65 5b 61 2d 31 5d 3b 65 5b 61 5d 3d 5b 72 2c 6e 2c 6f 5d 3b 72 65 74 75 72 6e 7d 66 6f 72 28 76 61 72 20 63 3d 31 2f 30 2c 61 3d 30 3b 61 3c 65 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                                  Data Ascii: ar r=l[e]={exports:{}},n=!0;try{f[e](r,r.exports,d),n=!1}finally{n&&delete l[e]}return r.exports}d.m=f,e=[],d.O=function(t,r,n,o){if(r){o=o||0;for(var a=e.length;a>0&&e[a-1][2]>o;a--)e[a]=e[a-1];e[a]=[r,n,o];return}for(var c=1/0,a=0;a<e.length;a++){for(va
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 69 73 74 69 61 22 2c 31 32 31 3a 22 72 65 61 63 74 50 6c 61 79 65 72 46 61 63 65 62 6f 6f 6b 22 2c 31 32 35 3a 22 72 65 61 63 74 50 6c 61 79 65 72 53 6f 75 6e 64 43 6c 6f 75 64 22 2c 32 31 36 3a 22 72 65 61 63 74 50 6c 61 79 65 72 54 77 69 74 63 68 22 2c 32 35 38 3a 22 72 65 61 63 74 50 6c 61 79 65 72 4d 75 78 22 2c 32 36 31 3a 22 72 65 61 63 74 50 6c 61 79 65 72 4b 61 6c 74 75 72 61 22 2c 34 33 39 3a 22 72 65 61 63 74 50 6c 61 79 65 72 59 6f 75 54 75 62 65 22 2c 35 34 36 3a 22 72 65 61 63 74 50 6c 61 79 65 72 53 74 72 65 61 6d 61 62 6c 65 22 2c 35 39 36 3a 22 72 65 61 63 74 50 6c 61 79 65 72 44 61 69 6c 79 4d 6f 74 69 6f 6e 22 2c 36 36 34 3a 22 72 65 61 63 74 50 6c 61 79 65 72 50 72 65 76 69 65 77 22 2c 36 36 37 3a 22 72 65 61 63 74 50 6c 61 79 65 72 4d
                                                                                                                                                                                                  Data Ascii: istia",121:"reactPlayerFacebook",125:"reactPlayerSoundCloud",216:"reactPlayerTwitch",258:"reactPlayerMux",261:"reactPlayerKaltura",439:"reactPlayerYouTube",546:"reactPlayerStreamable",596:"reactPlayerDailyMotion",664:"reactPlayerPreview",667:"reactPlayerM
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 72 54 69 6d 65 6f 75 74 28 62 29 3b 76 61 72 20 6f 3d 6e 5b 65 5d 3b 69 66 28 64 65 6c 65 74 65 20 6e 5b 65 5d 2c 63 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 63 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 63 29 2c 6f 26 26 6f 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 72 29 7d 29 2c 74 29 72 65 74 75 72 6e 20 74 28 72 29 7d 2c 62 3d 73 65 74 54 69 6d 65 6f 75 74 28 73 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 63 7d 29 2c 31 32 65 34 29 3b 63 2e 6f 6e 65 72 72 6f 72 3d 73 2e 62 69 6e 64 28 6e 75 6c 6c 2c 63 2e 6f 6e 65 72 72 6f 72 29 2c 63 2e 6f 6e 6c 6f 61 64 3d 73 2e 62 69 6e 64 28 6e 75 6c 6c 2c 63 2e
                                                                                                                                                                                                  Data Ascii: rTimeout(b);var o=n[e];if(delete n[e],c.parentNode&&c.parentNode.removeChild(c),o&&o.forEach(function(e){return e(r)}),t)return t(r)},b=setTimeout(s.bind(null,void 0,{type:"timeout",target:c}),12e4);c.onerror=s.bind(null,c.onerror),c.onload=s.bind(null,c.
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC396INData Raw: 61 5b 72 5d 29 3b 69 66 28 75 29 76 61 72 20 66 3d 75 28 64 29 7d 66 6f 72 28 65 26 26 65 28 74 29 3b 69 3c 6f 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6e 3d 6f 5b 69 5d 2c 64 2e 6f 28 63 2c 6e 29 26 26 63 5b 6e 5d 26 26 63 5b 6e 5d 5b 30 5d 28 29 2c 63 5b 6e 5d 3d 30 3b 72 65 74 75 72 6e 20 64 2e 4f 28 66 29 7d 2c 28 69 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 66 6f 72 45 61 63 68 28 75 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 69 2e 70 75 73 68 3d 75 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 29 7d 28 29 3b 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c
                                                                                                                                                                                                  Data Ascii: a[r]);if(u)var f=u(d)}for(e&&e(t);i<o.length;i++)n=o[i],d.o(c,n)&&c[n]&&c[n][0](),c[n]=0;return d.O(f)},(i=self.webpackChunk_N_E=self.webpackChunk_N_E||[]).forEach(u.bind(null,0)),i.push=u.bind(null,i.push.bind(i))}();;(function(){var s=document.createEl
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  7192.168.2.449748104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:56 UTC607OUTGET /_next/static/chunks/fd9d1056-2d43a9fe4252e3af.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1254INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 46271
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="fd9d1056-2d43a9fe4252e3af.js"
                                                                                                                                                                                                  etag: W/"89ef5cbeacece4bcb75bbefbaec33dc9"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 10:23:41 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/fd9d1056-2d43a9fe4252e3af.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::q2khg-1736854186249-47d67f985a35
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bTTZ4eqTAFk5ZKntjJEiP9%2Bi4LB2%2F6Ow%2B4RgVGuisGO%2BkxuWjBlgoO0a6z6y6FYKsdGR%2BfNJiUenuB43fmSfaLCScn7TQWCqd6C8FdF2TAZNTwFL8OXmtApMGgAX5G3mLL3EpBugZ0kyMpw9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f0c807ac46-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=14261&min_rtt=14252&rtt_var=5364&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1185&delivery_rate=203768&cwnd=32&unsent_bytes=0&cid=20bd97accf719d51&ts=196&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC115INData Raw: 37 62 39 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 31 5d 2c 7b 34 34 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 6e 28 32 32
                                                                                                                                                                                                  Data Ascii: 7b92"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[971],{4417:function(e,t,n){var r,l=n(22
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 36 35 29 2c 61 3d 6e 28 35 36 38 39 29 2c 6f 3d 7b 75 73 69 6e 67 43 6c 69 65 6e 74 45 6e 74 72 79 50 6f 69 6e 74 3a 21 31 2c 45 76 65 6e 74 73 3a 6e 75 6c 6c 2c 44 69 73 70 61 74 63 68 65 72 3a 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 74 2b 3d 22 3f 61 72 67 73 5b 5d 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3b 66 6f 72 28 76 61 72 20 6e 3d 32 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 2b 3d 22 26 61 72 67 73 5b 5d 3d 22 2b 65 6e 63 6f 64
                                                                                                                                                                                                  Data Ascii: 65),a=n(5689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encod
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 3f 6e 75 6c 6c 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 65 3d 4f 26 26 65 5b 4f 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 29 3f 65 3a 6e 75 6c 6c 7d 76 61 72 20 44 3d 6d 28 6e 75 6c 6c 29 2c 41 3d 6d 28 6e 75 6c 6c 29 2c 49 3d 6d 28 6e 75 6c 6c 29 2c 55 3d 6d 28 6e 75 6c 6c 29 2c 42 3d 7b 24 24 74 79 70 65 6f 66 3a 45 2c 5f 63 75 72 72 65 6e 74 56 61 6c 75 65 3a 6e 75 6c 6c 2c 5f 63 75 72 72 65 6e 74 56 61 6c 75 65 32 3a 6e 75 6c 6c 2c 5f 74 68 72 65 61 64 43 6f 75 6e 74 3a 30 2c 50 72 6f 76 69 64 65 72 3a 6e 75 6c 6c 2c 43 6f 6e 73 75 6d 65 72 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 29 7b
                                                                                                                                                                                                  Data Ascii: e){return null===e||"object"!=typeof e?null:"function"==typeof(e=O&&e[O]||e["@@iterator"])?e:null}var D=m(null),A=m(null),I=m(null),U=m(null),B={$$typeof:E,_currentValue:null,_currentValue2:null,_threadCount:0,Provider:null,Consumer:null};function V(e,t){
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 63 74 69 6f 6e 20 65 64 28 65 29 7b 76 61 72 20 74 3d 34 32 26 65 3b 69 66 28 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 73 77 69 74 63 68 28 65 26 2d 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 34 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 38 3b 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 20 31 36 3b 63 61 73 65 20 33 32 3a 72 65 74 75 72 6e 20 33 32 3b 63 61 73 65 20 36 34 3a 72 65 74 75 72 6e 20 36 34 3b 63 61 73 65 20 31 32 38 3a 63 61 73 65 20 32 35 36 3a 63 61 73 65 20 35 31 32 3a 63 61 73 65 20 31 30 32 34 3a 63 61 73 65 20 32 30 34 38 3a 63 61 73 65 20 34 30 39 36 3a 63 61 73 65 20 38 31 39 32 3a 63 61 73 65 20 31 36 33 38 34 3a 63 61 73 65 20
                                                                                                                                                                                                  Data Ascii: ction ed(e){var t=42&e;if(0!==t)return t;switch(e&-e){case 1:return 1;case 2:return 2;case 4:return 4;case 8:return 8;case 16:return 16;case 32:return 32;case 64:return 64;case 128:case 256:case 512:case 1024:case 2048:case 4096:case 8192:case 16384:case
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 61 6e 67 6c 65 64 4c 61 6e 65 73 7c 3d 74 3b 66 6f 72 28 65 3d 65 2e 65 6e 74 61 6e 67 6c 65 6d 65 6e 74 73 3b 6e 3b 29 7b 76 61 72 20 72 3d 33 31 2d 65 69 28 6e 29 2c 6c 3d 31 3c 3c 72 3b 6c 26 74 7c 65 5b 72 5d 26 74 26 26 28 65 5b 72 5d 7c 3d 74 29 2c 6e 26 3d 7e 6c 7d 7d 76 61 72 20 65 6b 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 65 77 28 65 29 7b 72 65 74 75 72 6e 20 32 3c 28 65 26 3d 2d 65 29 3f 38 3c 65 3f 30 21 3d 28 31 33 34 32 31 37 37 32 37 26 65 29 3f 33 32 3a 32 36 38 34 33 35 34 35 36 3a 38 3a 32 7d 76 61 72 20 65 53 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 65 43 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2e 73 6c 69 63 65 28 32 29 2c 65 45 3d 22 5f 5f
                                                                                                                                                                                                  Data Ascii: angledLanes|=t;for(e=e.entanglements;n;){var r=31-ei(n),l=1<<r;l&t|e[r]&t&&(e[r]|=t),n&=~l}}var ek=0;function ew(e){return 2<(e&=-e)?8<e?0!=(134217727&e)?32:268435456:8:2}var eS=Object.prototype.hasOwnProperty,eC=Math.random().toString(36).slice(2),eE="__
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 2d 5a 5f 61 2d 7a 5c 5c 75 30 30 43 30 2d 5c 5c 75 30 30 44 36 5c 5c 75 30 30 44 38 2d 5c 5c 75 30 30 46 36 5c 5c 75 30 30 46 38 2d 5c 5c 75 30 32 46 46 5c 5c 75 30 33 37 30 2d 5c 5c 75 30 33 37 44 5c 5c 75 30 33 37 46 2d 5c 5c 75 31 46 46 46 5c 5c 75 32 30 30 43 2d 5c 5c 75 32 30 30 44 5c 5c 75 32 30 37 30 2d 5c 5c 75 32 31 38 46 5c 5c 75 32 43 30 30 2d 5c 5c 75 32 46 45 46 5c 5c 75 33 30 30 31 2d 5c 5c 75 44 37 46 46 5c 5c 75 46 39 30 30 2d 5c 5c 75 46 44 43 46 5c 5c 75 46 44 46 30 2d 5c 5c 75 46 46 46 44 5d 5b 3a 41 2d 5a 5f 61 2d 7a 5c 5c 75 30 30 43 30 2d 5c 5c 75 30 30 44 36 5c 5c 75 30 30 44 38 2d 5c 5c 75 30 30 46 36 5c 5c 75 30 30 46 38 2d 5c 5c 75 30 32 46 46 5c 5c 75 30 33 37 30 2d 5c 5c 75 30 33 37 44 5c 5c 75 30 33 37 46 2d 5c 5c 75 31 46 46
                                                                                                                                                                                                  Data Ascii: -Z_a-z\\u00C0-\\u00D6\\u00D8-\\u00F6\\u00F8-\\u02FF\\u0370-\\u037D\\u037F-\\u1FFF\\u200C-\\u200D\\u2070-\\u218F\\u2C00-\\u2FEF\\u3001-\\uD7FF\\uF900-\\uFDCF\\uFDF0-\\uFFFD][:A-Z_a-z\\u00C0-\\u00D6\\u00D8-\\u00F6\\u00F8-\\u02FF\\u0370-\\u037D\\u037F-\\u1FF
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 64 20 30 3b 76 61 72 20 72 3d 7b 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 3b 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 72 6f 70 73 22 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 7d 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 7b 74 72 79 7b 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6e 2c 5b 5d 29 7d 63 61 74 63 68 28 65 29 7b 76 61 72
                                                                                                                                                                                                  Data Ascii: d 0;var r={DetermineComponentFrameRoot:function(){try{if(t){var n=function(){throw Error()};if(Object.defineProperty(n.prototype,"props",{set:function(){throw Error()}}),"object"==typeof Reflect&&Reflect.construct){try{Reflect.construct(n,[])}catch(e){var
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 69 6e 61 6c 6c 79 7b 65 47 3d 21 31 2c 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3d 6e 7d 72 65 74 75 72 6e 28 6e 3d 65 3f 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 3a 22 22 29 3f 65 58 28 6e 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 65 4a 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 22 3b 64 6f 20 74 2b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 2e 74 61 67 29 7b 63 61 73 65 20 32 36 3a 63 61 73 65 20 32 37 3a 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 65 58 28 65 2e 74 79 70 65 29 3b 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 20 65 58 28 22 4c 61 7a 79 22 29 3b 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e 20 65 58 28 22 53 75 73 70 65 6e 73 65 22 29 3b 63 61 73 65 20 31 39 3a 72 65 74 75 72
                                                                                                                                                                                                  Data Ascii: inally{eG=!1,Error.prepareStackTrace=n}return(n=e?e.displayName||e.name:"")?eX(n):""}function eJ(e){try{var t="";do t+=function(e){switch(e.tag){case 26:case 27:case 5:return eX(e.type);case 16:return eX("Lazy");case 13:return eX("Suspense");case 19:retur
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 6f 6e 20 65 34 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 65 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3b 69 66 28 21 74 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 74 2e 67 65 74 56 61 6c 75 65 28 29 2c 72 3d 22 22 3b 72 65 74 75 72 6e 20 65 26 26 28 72 3d 65 32 28 65 29 3f 65 2e 63 68 65 63 6b 65 64 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 3a 65 2e 76 61 6c 75 65 29 2c 28 65 3d 72 29 21 3d 3d 6e 26 26 28 74 2e 73 65 74 56 61 6c 75 65 28 65 29 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 65 36 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 28 65 3d 65 7c 7c 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 3a 76 6f 69 64 20 30 29 29 29 72 65 74 75 72 6e
                                                                                                                                                                                                  Data Ascii: on e4(e){if(!e)return!1;var t=e._valueTracker;if(!t)return!0;var n=t.getValue(),r="";return e&&(r=e2(e)?e.checked?"true":"false":e.value),(e=r)!==n&&(t.setValue(e),!0)}function e6(e){if(void 0===(e=e||("undefined"!=typeof document?document:void 0)))return
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 21 21 72 2c 65 2e 63 68 65 63 6b 65 64 3d 69 3f 65 2e 63 68 65 63 6b 65 64 3a 21 21 72 2c 65 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3d 21 21 72 2c 6e 75 6c 6c 21 3d 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 28 65 2e 6e 61 6d 65 3d 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 2c 74 2c 6e 29 7b 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 26 26 65 36 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 3d 3d 3d 65 7c 7c 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 3d 3d 22 22 2b 6e 7c 7c 28 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 22 22 2b 6e 29 7d 76 61 72 20 74 74 3d 41 72 72 61 79 2e 69 73 41 72 72
                                                                                                                                                                                                  Data Ascii: !!r,e.checked=i?e.checked:!!r,e.defaultChecked=!!r,null!=o&&"function"!=typeof o&&"symbol"!=typeof o&&"boolean"!=typeof o&&(e.name=o)}function te(e,t,n){"number"===t&&e6(e.ownerDocument)===e||e.defaultValue===""+n||(e.defaultValue=""+n)}var tt=Array.isArr


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  8192.168.2.449751104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC601OUTGET /_next/static/chunks/23-b521a76ad68da8ac.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 7992
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="23-b521a76ad68da8ac.js"
                                                                                                                                                                                                  etag: W/"ed2d93d032bf8389079efa9418fbddfe"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 11:33:28 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/23-b521a76ad68da8ac.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::xsdpd-1736892465328-37d86ad91766
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=67d6SaW7Kup96idVQ4fPGtOpvKXNdxhGYRa%2BJMbJ1bJwdvfP%2FnFp3HSEt8K5oSkqeVbBzwKDwKbQeQFMQuEXUgoXRdMP4tWdDU38MLb1IANdiOkxCr6seecy9aufb2%2ByJynxszxnd%2BPQ6ItD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f11e7033eb-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17649&min_rtt=17642&rtt_var=6629&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=1179&delivery_rate=164990&cwnd=32&unsent_bytes=0&cid=411052e7a862c595&ts=195&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC130INData Raw: 37 62 61 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 5d 2c 7b 39 34 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64
                                                                                                                                                                                                  Data Ascii: 7ba0(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23],{9492:function(e,t){"use strict";function n(){return""}Object.d
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 7d 2c 37 31 30 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 74 72 69 6d 53 74 61 72 74 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 53 74 61 72 74 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 4c 65 66 74 29 2c 22 74 72 69 6d 45 6e 64
                                                                                                                                                                                                  Data Ascii: efineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},7108:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 6c 6c 20 74 6f 20 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 28 65 29 2c 74 29 7d 29 7d 2c 34 38 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 64 64 42 61 73 65 50 61 74 68 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 32 37 30 37 29 2c 6f 3d 6e
                                                                                                                                                                                                  Data Ascii: ll to object");return Object.prototype.hasOwnProperty.call(Object(e),t)})},4897:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addBasePath",{enumerable:!0,get:function(){return u}});let r=n(2707),o=n
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 34 35 39 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 63 61 6c 6c 53 65 72 76 65 72 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 35 37 35 31 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 28 30 2c 72 2e 67 65 74 53 65 72 76 65 72 41 63 74 69 6f 6e 44 69 73 70 61 74 63 68 65 72 29
                                                                                                                                                                                                  Data Ascii: exports=t.default)},4590:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"callServer",{enumerable:!0,get:function(){return o}});let r=n(5751);async function o(e,t){let n=(0,r.getServerActionDispatcher)
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 61 70 20 73 63 72 69 70 74 2e 22 29 3b 6f 3f 6f 2e 65 6e 71 75 65 75 65 28 62 2e 65 6e 63 6f 64 65 28 65 5b 31 5d 29 29 3a 72 2e 70 75 73 68 28 65 5b 31 5d 29 7d 65 6c 73 65 20 32 3d 3d 3d 65 5b 30 5d 26 26 28 52 3d 65 5b 31 5d 29 7d 6c 65 74 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 21 6d 26 26 28 6f 2e 63 6c 6f 73 65 28 29 2c 6d 3d 21 30 2c 72 3d 76 6f 69 64 20 30 29 2c 67 3d 21 30 7d 3b 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6a 2c 21 31 29 3a 6a 28 29 3b 6c 65 74 20 4f 3d 73 65 6c 66 2e 5f 5f 6e 65 78 74 5f 66 3d 73 65 6c 66 2e 5f 5f 6e 65 78 74 5f 66 7c
                                                                                                                                                                                                  Data Ascii: ap script.");o?o.enqueue(b.encode(e[1])):r.push(e[1])}else 2===e[0]&&(R=e[1])}let j=function(){o&&!m&&(o.close(),m=!0,r=void 0),g=!0};"loading"===document.readyState?document.addEventListener("DOMContentLoaded",j,!1):j();let O=self.__next_f=self.__next_f|
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 65 3a 21 30 7d 29 2c 6e 28 35 38 32 30 29 2c 28 30 2c 6e 28 35 36 38 34 29 2e 61 70 70 42 6f 6f 74 73 74 72 61 70 29 28 28 29 3d 3e 7b 6c 65 74 7b 68 79 64 72 61 74 65 3a 65 7d 3d 6e 28 33 35 33 29 3b 6e 28 35 37 35 31 29 2c 6e 28 39 32 37 35 29 2c 65 28 29 7d 29 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29
                                                                                                                                                                                                  Data Ascii: e:!0}),n(5820),(0,n(5684).appBootstrap)(()=>{let{hydrate:e}=n(353);n(5751),n(9275),e()}),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0})
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 22 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 6c 65 74 7b 74 72 65 65 3a 74 7d 3d 65 2c 5b 6e 2c 6c 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 3b 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 28 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 5b 30 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 65 3d 74 2e 73 68 61 64 6f 77 52 6f 6f 74 29 3f 76 6f 69 64 20 30 3a 65 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 74 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 3b 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74
                                                                                                                                                                                                  Data Ascii: ";function l(e){let{tree:t}=e,[n,l]=(0,r.useState)(null);(0,r.useEffect)(()=>(l(function(){var e;let t=document.getElementsByName(u)[0];if(null==t?void 0:null==(e=t.shadowRoot)?void 0:e.childNodes[0])return t.shadowRoot.childNodes[0];{let e=document.creat
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 6e 5d 7d 29 7d 28 74 2c 7b 41 43 54 49 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 46 4c 49 47 48 54 5f 50 41 52 41 4d 45 54 45 52 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 4e 45 58 54 5f 44 49 44 5f 50 4f 53 54 50 4f 4e 45 5f 48 45 41 44 45 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 4e 45 58 54 5f 52 4f 55 54 45 52 5f 50 52 45 46 45 54 43 48 5f 48 45 41 44 45 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 4e 45 58 54 5f 52 4f 55 54 45 52 5f 53 54 41 54 45 5f 54 52 45 45 3a 66 75 6e 63
                                                                                                                                                                                                  Data Ascii: ar n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{ACTION:function(){return r},FLIGHT_PARAMETERS:function(){return i},NEXT_DID_POSTPONE_HEADER:function(){return s},NEXT_ROUTER_PREFETCH_HEADER:function(){return u},NEXT_ROUTER_STATE_TREE:func
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 77 2c 4f 3d 6a 3f 6e 75 6c 6c 3a 6e 65 77 20 4d 61 70 2c 53 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 72 65 74 75 72 6e 20 53 7d 6c 65 74 20 77 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 55 52 4c 28 65 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 67 2e 4e 45 58 54 5f 52 53 43 5f 55 4e 49 4f 4e 5f 51 55 45 52 59 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6f 72 69 67 69 6e 21 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 6c 65 74 7b 61 70 70 52 6f 75 74 65 72 53 74 61 74 65 3a 74 2c 73 79 6e 63 3a 6e
                                                                                                                                                                                                  Data Ascii: w,O=j?null:new Map,S=null;function E(){return S}let w={};function T(e){let t=new URL(e,location.origin);return t.searchParams.delete(g.NEXT_RSC_UNION_QUERY),t}function M(e){return e.origin!==window.location.origin}function C(e){let{appRouterState:t,sync:n
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 69 6e 69 74 69 61 6c 50 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 3a 4f 2c 6c 6f 63 61 74 69 6f 6e 3a 6a 3f 6e 75 6c 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 69 6e 69 74 69 61 6c 48 65 61 64 3a 72 2c 63 6f 75 6c 64 42 65 49 6e 74 65 72 63 65 70 74 65 64 3a 45 7d 29 2c 5b 6e 2c 67 2c 66 2c 69 2c 72 2c 45 5d 29 2c 5b 49 2c 6b 2c 55 5d 3d 28 30 2c 73 2e 75 73 65 52 65 64 75 63 65 72 57 69 74 68 52 65 64 75 78 44 65 76 74 6f 6f 6c 73 29 28 44 29 3b 28 30 2c 75 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 4f 3d 6e 75 6c 6c 7d 2c 5b 5d 29 3b 6c 65 74 7b 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 3a 46 7d 3d 28 30 2c 73 2e 75 73 65 55 6e 77 72 61 70 53 74 61 74 65 29 28 49 29 2c 7b 73 65 61 72 63 68 50 61 72 61 6d 73 3a 4c 2c 70 61 74 68 6e 61 6d 65 3a
                                                                                                                                                                                                  Data Ascii: initialParallelRoutes:O,location:j?null:window.location,initialHead:r,couldBeIntercepted:E}),[n,g,f,i,r,E]),[I,k,U]=(0,s.useReducerWithReduxDevtools)(D);(0,u.useEffect)(()=>{O=null},[]);let{canonicalUrl:F}=(0,s.useUnwrapState)(I),{searchParams:L,pathname:


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  9192.168.2.449750104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC607OUTGET /_next/static/chunks/main-app-f73cdb3bce740b12.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1264INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Content-Length: 462
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 7992
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="main-app-f73cdb3bce740b12.js"
                                                                                                                                                                                                  etag: "8eedc9e8ab2a40373eb62a03672a39d1"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 11:33:28 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/main-app-f73cdb3bce740b12.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::84ktx-1736892465349-420bbc58363f
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RTzjuSHp38HFpcIXucgnsMhPfj3F1L1FI31XZ9DxMUefwA8NTbsY9riDrTpCQPTp1wYoXN%2F3ZhmHyd1s1GvtuydbUzi9AyTRZu665vBhp4ltAjsCLQU8RfBPn1hzLWxkU%2BucNgV%2F%2Fsq9X8ta"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f12d0ba2b2-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17824&min_rtt=17811&rtt_var=6707&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=1185&delivery_rate=162928&cwnd=32&unsent_bytes=0&cid=a28a1d7b85edad03&ts=213&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC105INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 34 5d 2c 7b 38 33 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65
                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{8391:function(e,n,t){Promise.resolve().the
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC357INData Raw: 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 37 35 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 35 31 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 31 33 30 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 39 32 37 35 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 33 32 34 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 31 33 34 33 2c 32 33 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                  Data Ascii: n(t.t.bind(t,5751,23)),Promise.resolve().then(t.t.bind(t,6513,23)),Promise.resolve().then(t.t.bind(t,6130,23)),Promise.resolve().then(t.t.bind(t,9275,23)),Promise.resolve().then(t.t.bind(t,5324,23)),Promise.resolve().then(t.t.bind(t,1343,23))}},function(e


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  10192.168.2.449752104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC612OUTGET /_next/static/chunks/app/not-found-6e6bfd7c6a0c10bd.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1257INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 7992
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="not-found-6e6bfd7c6a0c10bd.js"
                                                                                                                                                                                                  etag: W/"6d4859fa9de1c35e09b0e2bca6832f24"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 11:33:28 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/app/not-found-6e6bfd7c6a0c10bd.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::jfvqt-1736892465345-58273ad15824
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zKSbvEqqq%2FKZzHZewPSpKR9B1f8vgflHo6K7UZ3GED081bVnqemxWi1OUAKphnn2HI%2FPy5iVjWHOvK8iEZTVl%2FEvPikOSfqxvWRqx%2BaVLx8hLwzC8I3xBFo19ftupKUpbJGqyfrF7AFhhbjQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f14e7ba269-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17872&min_rtt=17864&rtt_var=6705&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1190&delivery_rate=163457&cwnd=32&unsent_bytes=0&cid=e5a6637eb524af6b&ts=195&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC112INData Raw: 31 38 30 32 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 30 5d 2c 7b 37 33 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e
                                                                                                                                                                                                  Data Ascii: 1802(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[160],{7370:function(e,t,n){Promise.resolve().then
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 28 6e 2e 62 69 6e 64 28 6e 2c 34 39 32 37 29 29 7d 2c 34 39 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 37 34 33 37 29 2c 6f 3d 6e 28 36 32 36 34 29 2c 69 3d 6e 2e 6e 28 6f 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 68 74 6d 6c 22 2c 7b 6c 61 6e 67 3a 22 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 62 6f 64 79 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 69 28 29 2c 7b 73 74 61 74 75 73 43 6f 64 65 3a 34 30 34 7d 29 7d 29 7d 29 7d 7d 2c 38 38 37 30
                                                                                                                                                                                                  Data Ascii: (n.bind(n,4927))},4927:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return l}});var r=n(7437),o=n(6264),i=n.n(o);function l(){return(0,r.jsx)("html",{lang:"en",children:(0,r.jsx)("body",{children:(0,r.jsx)(i(),{statusCode:404})})})}},8870
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 74 69 74 6c 65 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 65 3f 65 2b 22 3a 20 22 2b 6e 3a 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 65 72 72 6f 72 3a 20 61 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 65 78 63 65 70 74 69 6f 6e 20 68 61 73 20 6f 63 63 75 72 72 65 64 22 7d 29 7d 29 2c 28 30 2c 6f 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 73 2e 64 65 73 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6f 2e 6a 73 78 29 28 22 73 74 79 6c 65 22 2c 7b 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 22 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 6d 61 72 67 69 6e 3a 30 7d 2e 6e 65 78 74 2d 65 72 72 6f 72 2d 68 31 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78
                                                                                                                                                                                                  Data Ascii: title",{children:e?e+": "+n:"Application error: a client-side exception has occurred"})}),(0,o.jsxs)("div",{style:s.desc,children:[(0,o.jsx)("style",{dangerouslySetInnerHTML:{__html:"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 72 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 69 73 49 6e 41 6d 70 4d 6f 64 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 7d 2c 38 33 32 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                                                  Data Ascii: r}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"isInAmpMode",{enumerable:!0,get:function(){return n}})},8321:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defi
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 53 65 74 22 3d 3d 3d 74 29 6e 2e 68 61 73 28 74 29 3f 69 3d 21 31 3a 6e 2e 61 64 64 28 74 29 3b 65 6c 73 65 7b 6c 65 74 20 65 3d 6f 2e 70 72 6f 70 73 5b 74 5d 2c 6e 3d 72 5b 74 5d 7c 7c 6e 65 77 20 53 65 74 3b 28 22 6e 61 6d 65 22 21 3d 3d 74 7c 7c 21 6c 29 26 26 6e 2e 68 61 73 28 65 29 3f 69 3d 21 31 3a 28 6e 2e 61 64 64 28 65 29 2c 72 5b 74 5d 3d 6e 29 7d 7d 7d 7d 72 65 74 75 72 6e 20 69 7d 7d 28 29 29 2e 72 65 76 65 72 73 65 28 29 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 65 2e 6b 65 79 7c 7c 74 3b 69 66 28 21 6e 26 26 22 6c 69 6e 6b 22 3d 3d 3d 65 2e 74 79 70 65 26 26 65 2e 70 72 6f 70 73 2e 68 72 65 66 26 26 5b 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 22 2c 22 68 74 74 70 73 3a
                                                                                                                                                                                                  Data Ascii: Set"===t)n.has(t)?i=!1:n.add(t);else{let e=o.props[t],n=r[t]||new Set;("name"!==t||!l)&&n.has(e)?i=!1:(n.add(e),r[t]=n)}}}}return i}}()).reverse().map((e,t)=>{let r=e.key||t;if(!n&&"link"===e.type&&e.props.href&&["https://fonts.googleapis.com/css","https:
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC566INData Raw: 7d 7d 69 66 28 6f 29 7b 76 61 72 20 61 3b 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 28 61 3d 74 2e 6d 6f 75 6e 74 65 64 49 6e 73 74 61 6e 63 65 73 29 7c 7c 61 2e 61 64 64 28 65 2e 63 68 69 6c 64 72 65 6e 29 2c 64 28 29 7d 72 65 74 75 72 6e 20 69 28 28 29 3d 3e 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 28 6e 3d 74 2e 6d 6f 75 6e 74 65 64 49 6e 73 74 61 6e 63 65 73 29 7c 7c 6e 2e 61 64 64 28 65 2e 63 68 69 6c 64 72 65 6e 29 2c 28 29 3d 3e 7b 76 61 72 20 6e 3b 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 28 6e 3d 74 2e 6d 6f 75 6e 74 65 64 49 6e 73 74 61 6e 63 65 73 29 7c 7c 6e 2e 64 65 6c 65 74 65 28 65 2e 63 68 69 6c 64 72 65 6e 29 7d 7d 29 2c 69 28 28 29 3d 3e 28 74 26 26 28 74 2e 5f 70 65 6e 64 69 6e 67 55
                                                                                                                                                                                                  Data Ascii: }}if(o){var a;null==t||null==(a=t.mountedInstances)||a.add(e.children),d()}return i(()=>{var n;return null==t||null==(n=t.mountedInstances)||n.add(e.children),()=>{var n;null==t||null==(n=t.mountedInstances)||n.delete(e.children)}}),i(()=>(t&&(t._pendingU
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  11192.168.2.449753172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC435OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Content-Length: 1239
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Tue, 07 Jan 2025 14:32:14 GMT
                                                                                                                                                                                                  ETag: "677d3aee-4d7"
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nQTgDVBuwduA49zNuqaSo8Q3Eeff8vHLOWPNgF1UczWzDTyMeX9xXFsvn%2FQ23k88AfTvOWf708CuxLRH9qZBG8tVRrvd%2FoE0BMdktY1HVmZOJMXbYFBWmomXWJJfpuyJ8IrCA2qn5X81XwIv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f158f5a2ed-YUL
                                                                                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Expires: Fri, 17 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Cache-Control: max-age=172800
                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC611INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                  Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC628INData Raw: 28 6f 2e 68 72 65 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                                  Data Ascii: (o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(va


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  12192.168.2.449754104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC602OUTGET /_next/static/chunks/931-04210ad41f3d837a.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 7992
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="931-04210ad41f3d837a.js"
                                                                                                                                                                                                  etag: W/"bb6723c65fe43151b5d696a0f62f0e15"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 11:33:28 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/931-04210ad41f3d837a.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::d9lxz-1736892465348-c4d0c73c38af
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0aiAFuvusxnfun87l9mQGVZmLaqbwCknas733D4F0tTxUUSVXOfzi5miUhyjxaHCYKpSRiaA%2FteA%2Bczuqcex39R%2BLsYWFUyOkD9E2arisud55IgF60r5R56tCLQuIBoJz3ex6da71lRLAFp0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f1f8eda297-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17837&min_rtt=17760&rtt_var=6815&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1180&delivery_rate=158851&cwnd=32&unsent_bytes=0&cid=1da83f755b9cd90a&ts=198&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC130INData Raw: 33 63 33 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 31 5d 2c 7b 32 36 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63
                                                                                                                                                                                                  Data Ascii: 3c38"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{2612:function(e,t,n){function r(){return(r=Objec
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 32 32 36 35 29 2c 6f 3d 6e
                                                                                                                                                                                                  Data Ascii: t.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}n.d(t,{default:function(){return a}});var i=n(2265),o=n
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 63 75 72 72 65 6e 74 29 7b 6c 65 74 20 74 3d 6e 65 77 20 45 76 65 6e 74 28 22 6c 6f 61 64 22 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 74 61 72 67 65 74 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 65 7d 29 3b 6c 65 74 20 72 3d 21 31 2c 69 3d 21 31 3b 6e 2e 63 75 72 72 65 6e 74 28 7b 2e 2e 2e 74 2c 6e 61 74 69 76 65 45 76 65 6e 74 3a 74 2c 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 2c 74 61 72 67 65 74 3a 65 2c 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3a 28 29 3d 3e 72 2c 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3a 28 29 3d 3e 69 2c 70 65 72 73 69 73 74 3a 28 29 3d 3e 7b 7d 2c 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3a 28 29 3d 3e 7b 72 3d 21 30 2c 74 2e 70 72 65
                                                                                                                                                                                                  Data Ascii: current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,i=!1;n.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropagationStopped:()=>i,persist:()=>{},preventDefault:()=>{r=!0,t.pre
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 6f 73 73 4f 72 69 67 69 6e 2c 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3a 6e 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 2c 2e 2e 2e 68 28 6e 2e 66 65 74 63 68 50 72 69 6f 72 69 74 79 29 7d 3b 72 65 74 75 72 6e 20 74 26 26 6c 2e 64 65 66 61 75 6c 74 2e 70 72 65 6c 6f 61 64 3f 28 6c 2e 64 65 66 61 75 6c 74 2e 70 72 65 6c 6f 61 64 28 6e 2e 73 72 63 2c 72 29 2c 6e 75 6c 6c 29 3a 28 30 2c 6f 2e 6a 73 78 29 28 73 2e 64 65 66 61 75 6c 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 6a 73 78 29 28 22 6c 69 6e 6b 22 2c 7b 72 65 6c 3a 22 70 72 65 6c 6f 61 64 22 2c 68 72 65 66 3a 6e 2e 73 72 63 53 65 74 3f 76 6f 69 64 20 30 3a 6e 2e 73 72 63 2c 2e 2e 2e 72 7d 2c 22 5f 5f 6e 69 6d 67 2d 22 2b 6e 2e 73 72 63 2b 6e 2e 73 72 63 53 65 74 2b 6e 2e 73 69 7a 65 73 29
                                                                                                                                                                                                  Data Ascii: ossOrigin,referrerPolicy:n.referrerPolicy,...h(n.fetchPriority)};return t&&l.default.preload?(l.default.preload(n.src,r),null):(0,o.jsx)(s.default,{children:(0,o.jsx)("link",{rel:"preload",href:n.srcSet?void 0:n.src,...r},"__nimg-"+n.src+n.srcSet+n.sizes)
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 41 6d 70 53 74 61 74 65 43 6f 6e 74 65 78 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 39 39 32 30 29 2e 5f 28 6e 28 32 32 36 35 29 29 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 7d 2c 36 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 6c 65 74 7b 61 6d 70 46 69 72 73 74 3a 74 3d 21 31 2c 68 79 62 72 69
                                                                                                                                                                                                  Data Ascii: unction(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"AmpStateContext",{enumerable:!0,get:function(){return r}});let r=n(9920)._(n(2265)).default.createContext({})},687:function(e,t){function n(e){let{ampFirst:t=!1,hybri
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 28 22 69 6d 61 67 65 73 2e 6c 6f 61 64 65 72 46 69 6c 65 20 64 65 74 65 63 74 65 64 20 62 75 74 20 74 68 65 20 66 69 6c 65 20 69 73 20 6d 69 73 73 69 6e 67 20 64 65 66 61 75 6c 74 20 65 78 70 6f 72 74 2e 5c 6e 52 65 61 64 20 6d 6f 72 65 3a 20 68 74 74 70 73 3a 2f 2f 6e 65 78 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 6d 65 73 73 61 67 65 73 2f 69 6e 76 61 6c 69 64 2d 69 6d 61 67 65 73 2d 63 6f 6e 66 69 67 22 29 3b 6c 65 74 20 54 3d 6b 2e 6c 6f 61 64 65 72 7c 7c 44 3b 64 65 6c 65 74 65 20 6b 2e 6c 6f 61 64 65 72 2c 64 65 6c 65 74 65 20 6b 2e 73 72 63 53 65 74 3b 6c 65 74 20 55 3d 22 5f 5f 6e 65 78 74 5f 69 6d 67 5f 64 65 66 61 75 6c 74 22 69 6e 20 54 3b 69 66 28 55 29 7b 69 66 28 22 63 75 73 74 6f 6d 22 3d 3d 3d 6c 2e 6c 6f 61 64 65 72 29 74 68 72 6f 77 20 45
                                                                                                                                                                                                  Data Ascii: ("images.loaderFile detected but the file is missing default export.\nRead more: https://nextjs.org/docs/messages/invalid-images-config");let T=k.loader||D;delete k.loader,delete k.srcSet;let U="__next_img_default"in T;if(U){if("custom"===l.loader)throw E
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 3f 64 3a 4c 29 7c 7c 64 2e 73 74 61 72 74 73 57 69 74 68 28 22 64 61 74 61 3a 22 29 7c 7c 64 2e 73 74 61 72 74 73 57 69 74 68 28 22 62 6c 6f 62 3a 22 29 29 26 26 28 63 3d 21 30 2c 56 3d 21 31 29 2c 6c 2e 75 6e 6f 70 74 69 6d 69 7a 65 64 26 26 28 63 3d 21 30 29 2c 55 26 26 64 2e 65 6e 64 73 57 69 74 68 28 22 2e 73 76 67 22 29 26 26 21 6c 2e 64 61 6e 67 65 72 6f 75 73 6c 79 41 6c 6c 6f 77 53 56 47 26 26 28 63 3d 21 30 29 2c 70 26 26 28 50 3d 22 68 69 67 68 22 29 3b 6c 65 74 20 57 3d 61 28 68 29 2c 48 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 62 3f 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 6c 65 66 74 3a 30 2c 74 6f
                                                                                                                                                                                                  Data Ascii: ng"==typeof d?d:L)||d.startsWith("data:")||d.startsWith("blob:"))&&(c=!0,V=!1),l.unoptimized&&(c=!0),U&&d.endsWith(".svg")&&!l.dangerouslyAllowSVG&&(c=!0),p&&(P="high");let W=a(h),H=Object.assign(b?{position:"absolute",height:"100%",width:"100%",left:0,to
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 72 63 3a 6e 2c 71 75 61 6c 69 74 79 3a 6f 2c 77 69 64 74 68 3a 73 5b 64 5d 7d 29 7d 7d 28 7b 63 6f 6e 66 69 67 3a 6c 2c 73 72 63 3a 64 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 63 2c 77 69 64 74 68 3a 42 2c 71 75 61 6c 69 74 79 3a 57 2c 73 69 7a 65 73 3a 66 2c 6c 6f 61 64 65 72 3a 54 7d 29 3b 72 65 74 75 72 6e 7b 70 72 6f 70 73 3a 7b 2e 2e 2e 6b 2c 6c 6f 61 64 69 6e 67 3a 56 3f 22 6c 61 7a 79 22 3a 67 2c 66 65 74 63 68 50 72 69 6f 72 69 74 79 3a 50 2c 77 69 64 74 68 3a 42 2c 68 65 69 67 68 74 3a 47 2c 64 65 63 6f 64 69 6e 67 3a 22 61 73 79 6e 63 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6d 2c 73 74 79 6c 65 3a 7b 2e 2e 2e 48 2c 2e 2e 2e 5a 7d 2c 73 69 7a 65 73 3a 24 2e 73 69 7a 65 73 2c 73 72 63 53 65 74 3a 24 2e 73 72 63 53 65 74 2c 73 72 63 3a 77 7c 7c 24 2e 73
                                                                                                                                                                                                  Data Ascii: rc:n,quality:o,width:s[d]})}}({config:l,src:d,unoptimized:c,width:B,quality:W,sizes:f,loader:T});return{props:{...k,loading:V?"lazy":g,fetchPriority:P,width:B,height:G,decoding:"async",className:m,style:{...H,...Z},sizes:$.sizes,srcSet:$.srcSet,src:w||$.s
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 7d 73 77 69 74 63 68 28 69 2e 74 79 70 65 29 7b 63 61 73 65 22 74 69 74 6c 65 22 3a 63 61 73 65 22 62 61 73 65 22 3a 74 2e 68 61 73 28 69 2e 74 79 70 65 29 3f 6f 3d 21 31 3a 74 2e 61 64 64 28 69 2e 74 79 70 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 65 74 61 22 3a 66 6f 72 28 6c 65 74 20 65 3d 30 2c 74 3d 70 2e 6c 65 6e 67 74 68 3b 65 3c 74 3b 65 2b 2b 29 7b 6c 65 74 20 74 3d 70 5b 65 5d 3b 69 66 28 69 2e 70 72 6f 70 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 29 7b 69 66 28 22 63 68 61 72 53 65 74 22 3d 3d 3d 74 29 6e 2e 68 61 73 28 74 29 3f 6f 3d 21 31 3a 6e 2e 61 64 64 28 74 29 3b 65 6c 73 65 7b 6c 65 74 20 65 3d 69 2e 70 72 6f 70 73 5b 74 5d 2c 6e 3d 72 5b 74 5d 7c 7c 6e 65 77 20 53 65 74 3b 28 22 6e 61 6d 65 22 21 3d 3d 74 7c 7c 21 61
                                                                                                                                                                                                  Data Ascii: }switch(i.type){case"title":case"base":t.has(i.type)?o=!1:t.add(i.type);break;case"meta":for(let e=0,t=p.length;e<t;e++){let t=p[e];if(i.props.hasOwnProperty(t)){if("charSet"===t)n.has(t)?o=!1:n.add(t);else{let e=i.props[t],n=r[t]||new Set;("name"!==t||!a
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 73 52 47 42 27 25 33 45 25 33 43 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 27 32 30 27 2f 25 33 45 25 33 43 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 76 61 6c 75 65 73 3d 27 31 20 30 20 30 20 30 20 30 20 30 20 31 20 30 20 30 20 30 20 30 20 30 20 31 20 30 20 30 20 30 20 30 20 30 20 31 30 30 20 2d 31 27 20 72 65 73 75 6c 74 3d 27 73 27 2f 25 33 45 25 33 43 66 65 46 6c 6f 6f 64 20 78 3d 27 30 27 20 79 3d 27 30 27 20 77 69 64 74 68 3d 27 31 30 30 25 32 35 27 20 68 65 69 67 68 74 3d 27 31 30 30 25 32 35 27 2f 25 33 45 25 33 43 66 65 43 6f 6d 70 6f 73 69 74 65 20 6f 70 65 72 61 74 6f 72 3d 27 6f 75 74 27 20 69 6e 3d 27 73 27 2f 25 33 45 25 33 43 66 65 43 6f 6d 70 6f 73 69 74 65 20 69 6e 32 3d 27 53 6f 75 72 63 65 47 72
                                                                                                                                                                                                  Data Ascii: sRGB'%3E%3CfeGaussianBlur stdDeviation='20'/%3E%3CfeColorMatrix values='1 0 0 0 0 0 1 0 0 0 0 0 1 0 0 0 0 0 100 -1' result='s'/%3E%3CfeFlood x='0' y='0' width='100%25' height='100%25'/%3E%3CfeComposite operator='out' in='s'/%3E%3CfeComposite in2='SourceGr


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  13192.168.2.449759172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC420OUTGET /_next/static/chunks/webpack-56e2a9ac570c354a.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1248INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 46049
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="webpack-56e2a9ac570c354a.js"
                                                                                                                                                                                                  etag: W/"50d3113a6417af47c5f5e6dce84cf8ae"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 11:33:28 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/webpack-56e2a9ac570c354a.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::8nck8-1736854408693-c7045b14bb2f
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dIQsju2FO02ivC8bHmaRAjiBxszXTgAFPlhC28ISh5%2FDsw8tsBK5W6ZO6PyxCg4%2F8h8Urwr%2FN0PvJS73ItcwPdhqnNdNz7j1UUsQ5Vj%2FH8MnKZVfypcBF6MsGIoTkVJRy9mixurAUTXY3ioW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f54eed430f-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2088&min_rtt=1656&rtt_var=1486&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=998&delivery_rate=570758&cwnd=218&unsent_bytes=0&cid=bd1f7bbcd0a40131&ts=159&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC121INData Raw: 31 32 30 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 2c 6e 2c 6f 2c 61 2c 63 2c 75 2c 69 2c 66 3d 7b 7d 2c 6c 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61
                                                                                                                                                                                                  Data Ascii: 1207!function(){"use strict";var e,t,r,n,o,a,c,u,i,f={},l={};function d(e){var t=l[e];if(void 0!==t)return t.exports;va
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 72 20 72 3d 6c 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 6e 3d 21 30 3b 74 72 79 7b 66 5b 65 5d 28 72 2c 72 2e 65 78 70 6f 72 74 73 2c 64 29 2c 6e 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 6e 26 26 64 65 6c 65 74 65 20 6c 5b 65 5d 7d 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 7d 64 2e 6d 3d 66 2c 65 3d 5b 5d 2c 64 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 2c 6f 29 7b 69 66 28 72 29 7b 6f 3d 6f 7c 7c 30 3b 66 6f 72 28 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 3b 61 3e 30 26 26 65 5b 61 2d 31 5d 5b 32 5d 3e 6f 3b 61 2d 2d 29 65 5b 61 5d 3d 65 5b 61 2d 31 5d 3b 65 5b 61 5d 3d 5b 72 2c 6e 2c 6f 5d 3b 72 65 74 75 72 6e 7d 66 6f 72 28 76 61 72 20 63 3d 31 2f 30 2c 61 3d 30 3b 61 3c 65 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                  Data Ascii: r r=l[e]={exports:{}},n=!0;try{f[e](r,r.exports,d),n=!1}finally{n&&delete l[e]}return r.exports}d.m=f,e=[],d.O=function(t,r,n,o){if(r){o=o||0;for(var a=e.length;a>0&&e[a-1][2]>o;a--)e[a]=e[a-1];e[a]=[r,n,o];return}for(var c=1/0,a=0;a<e.length;a++){for(var
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 73 74 69 61 22 2c 31 32 31 3a 22 72 65 61 63 74 50 6c 61 79 65 72 46 61 63 65 62 6f 6f 6b 22 2c 31 32 35 3a 22 72 65 61 63 74 50 6c 61 79 65 72 53 6f 75 6e 64 43 6c 6f 75 64 22 2c 32 31 36 3a 22 72 65 61 63 74 50 6c 61 79 65 72 54 77 69 74 63 68 22 2c 32 35 38 3a 22 72 65 61 63 74 50 6c 61 79 65 72 4d 75 78 22 2c 32 36 31 3a 22 72 65 61 63 74 50 6c 61 79 65 72 4b 61 6c 74 75 72 61 22 2c 34 33 39 3a 22 72 65 61 63 74 50 6c 61 79 65 72 59 6f 75 54 75 62 65 22 2c 35 34 36 3a 22 72 65 61 63 74 50 6c 61 79 65 72 53 74 72 65 61 6d 61 62 6c 65 22 2c 35 39 36 3a 22 72 65 61 63 74 50 6c 61 79 65 72 44 61 69 6c 79 4d 6f 74 69 6f 6e 22 2c 36 36 34 3a 22 72 65 61 63 74 50 6c 61 79 65 72 50 72 65 76 69 65 77 22 2c 36 36 37 3a 22 72 65 61 63 74 50 6c 61 79 65 72 4d 69
                                                                                                                                                                                                  Data Ascii: stia",121:"reactPlayerFacebook",125:"reactPlayerSoundCloud",216:"reactPlayerTwitch",258:"reactPlayerMux",261:"reactPlayerKaltura",439:"reactPlayerYouTube",546:"reactPlayerStreamable",596:"reactPlayerDailyMotion",664:"reactPlayerPreview",667:"reactPlayerMi
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 54 69 6d 65 6f 75 74 28 62 29 3b 76 61 72 20 6f 3d 6e 5b 65 5d 3b 69 66 28 64 65 6c 65 74 65 20 6e 5b 65 5d 2c 63 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 63 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 63 29 2c 6f 26 26 6f 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 72 29 7d 29 2c 74 29 72 65 74 75 72 6e 20 74 28 72 29 7d 2c 62 3d 73 65 74 54 69 6d 65 6f 75 74 28 73 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 63 7d 29 2c 31 32 65 34 29 3b 63 2e 6f 6e 65 72 72 6f 72 3d 73 2e 62 69 6e 64 28 6e 75 6c 6c 2c 63 2e 6f 6e 65 72 72 6f 72 29 2c 63 2e 6f 6e 6c 6f 61 64 3d 73 2e 62 69 6e 64 28 6e 75 6c 6c 2c 63 2e 6f
                                                                                                                                                                                                  Data Ascii: Timeout(b);var o=n[e];if(delete n[e],c.parentNode&&c.parentNode.removeChild(c),o&&o.forEach(function(e){return e(r)}),t)return t(r)},b=setTimeout(s.bind(null,void 0,{type:"timeout",target:c}),12e4);c.onerror=s.bind(null,c.onerror),c.onload=s.bind(null,c.o
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC395INData Raw: 5b 72 5d 29 3b 69 66 28 75 29 76 61 72 20 66 3d 75 28 64 29 7d 66 6f 72 28 65 26 26 65 28 74 29 3b 69 3c 6f 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6e 3d 6f 5b 69 5d 2c 64 2e 6f 28 63 2c 6e 29 26 26 63 5b 6e 5d 26 26 63 5b 6e 5d 5b 30 5d 28 29 2c 63 5b 6e 5d 3d 30 3b 72 65 74 75 72 6e 20 64 2e 4f 28 66 29 7d 2c 28 69 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 66 6f 72 45 61 63 68 28 75 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 69 2e 70 75 73 68 3d 75 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 29 7d 28 29 3b 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65
                                                                                                                                                                                                  Data Ascii: [r]);if(u)var f=u(d)}for(e&&e(t);i<o.length;i++)n=o[i],d.o(c,n)&&c[n]&&c[n][0](),c[n]=0;return d.O(f)},(i=self.webpackChunk_N_E=self.webpackChunk_N_E||[]).forEach(u.bind(null,0)),i.push=u.bind(null,i.push.bind(i))}();;(function(){var s=document.createEle
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  14192.168.2.449757172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC421OUTGET /_next/static/chunks/main-app-f73cdb3bce740b12.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1269INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Content-Length: 462
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 7992
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="main-app-f73cdb3bce740b12.js"
                                                                                                                                                                                                  etag: "8eedc9e8ab2a40373eb62a03672a39d1"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 11:33:28 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/main-app-f73cdb3bce740b12.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::84ktx-1736892465349-420bbc58363f
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W%2FiPRwdD%2FQQe3ACjTdzERjmOIc6S1w0WGNH%2FUwt%2FU0FgEA7zkRw9XUtsahsvej3LiilMrrbzibHnMDY2pGtlMJkwMXKSSIWRPIhDV1%2FNotQnGhE7PEZ71DcC%2BAPmeK8mTi0T9Zn3%2BDCJgHFs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f52cd333eb-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17703&min_rtt=17693&rtt_var=6656&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=999&delivery_rate=164238&cwnd=32&unsent_bytes=0&cid=89b0c9dcb472a1ed&ts=203&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC100INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 34 5d 2c 7b 38 33 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28
                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{8391:function(e,n,t){Promise.resolve(
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC362INData Raw: 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 37 35 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 35 31 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 31 33 30 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 39 32 37 35 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 33 32 34 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 31 33 34 33 2c 32 33 29 29 7d 7d 2c 66 75 6e 63 74
                                                                                                                                                                                                  Data Ascii: ).then(t.t.bind(t,5751,23)),Promise.resolve().then(t.t.bind(t,6513,23)),Promise.resolve().then(t.t.bind(t,6130,23)),Promise.resolve().then(t.t.bind(t,9275,23)),Promise.resolve().then(t.t.bind(t,5324,23)),Promise.resolve().then(t.t.bind(t,1343,23))}},funct


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  15192.168.2.449756104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC601OUTGET /_next/static/chunks/82-72168b8addf1c7c9.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1245INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 7992
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="82-72168b8addf1c7c9.js"
                                                                                                                                                                                                  etag: W/"9a91e6c0cc08fd8d977d694a3f55c6e6"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 11:33:28 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/82-72168b8addf1c7c9.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::8n659-1736892465347-8731b938bffe
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=89r%2BAgkyLsKCemM7dEtdG54bS9%2BHZ2LYfI%2FZ0f3rrpOxxQYI78Q%2BaMCgI9Ufkv7VKSxl6gDmRW6mYdRGKBfXlOW%2F5PCfO8m1I%2Bi9Q0BPJgIWehBWN%2BHMDFXkTqoH5y9N9sSePupfv9X6AH7y"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f52ad7a257-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17687&min_rtt=17681&rtt_var=6643&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=1179&delivery_rate=164664&cwnd=32&unsent_bytes=0&cid=3ce656baefd69dcd&ts=192&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC124INData Raw: 36 33 61 61 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 5d 2c 7b 39 35 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65
                                                                                                                                                                                                  Data Ascii: 63aa(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82],{9535:function(e){"use strict";var t=function(e){var t;re
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 74 75 72 6e 21 21 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 21 3d 3d 28 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 26 26 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 21 3d 3d 74 26 26 65 2e 24 24 74 79 70 65 6f 66 21 3d 3d 72 7d 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 66 6f 72 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 3a 36 30 31 30 33 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 74 2e 63 6c 6f 6e 65 26 26 74 2e 69 73 4d 65 72 67 65 61 62 6c 65 4f 62 6a 65 63 74 28
                                                                                                                                                                                                  Data Ascii: turn!!e&&"object"==typeof e&&"[object RegExp]"!==(t=Object.prototype.toString.call(e))&&"[object Date]"!==t&&e.$$typeof!==r},r="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function n(e,t){return!1!==t.clone&&t.isMergeableObject(
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 29 7b 74 68 69 73 2e 6f 6e 65 72 72 6f 72 3d 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 74 28 6e 75 6c 6c 2c 65 29 7d 2c 65 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 6e 65 72 72 6f 72 3d 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 74 28 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 20 22 2b 74 68 69 73 2e 73 72 63 29 2c 65 29 7d 7d 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22
                                                                                                                                                                                                  Data Ascii: ){this.onerror=this.onload=null,t(null,e)},e.onerror=function(){this.onerror=this.onload=null,t(Error("Failed to load "+this.src),e)}}e.exports=function(e,r,n){var a=document.head||document.getElementsByTagName("head")[0],o=document.createElement("script"
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 74 6c 79 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 60 70 72 6f 70 2d 74 79 70 65 73 60 20 70 61 63 6b 61 67 65 2e 20 55 73 65 20 50 72 6f 70 54 79 70 65 73 2e 63 68 65 63 6b 50 72 6f 70 54 79 70 65 73 28 29 20 74 6f 20 63 61 6c 6c 20 74 68 65 6d 2e 20 52 65 61 64 20 6d 6f 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 66 62 2e 6d 65 2f 75 73 65 2d 63 68 65 63 6b 2d 70 72 6f 70 2d 74 79 70 65 73 22 29 3b 74 68 72 6f 77 20 6c 2e 6e 61 6d 65 3d 22 49 6e 76 61 72 69 61 6e 74 20 56 69 6f 6c 61 74 69 6f 6e 22 2c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 65 7d 65 2e 69 73 52 65 71 75 69 72 65 64 3d 65 3b 76 61 72 20 72 3d 7b 61 72 72 61 79 3a 65 2c 62 69 67 69 6e 74 3a 65 2c 62 6f 6f 6c 3a 65 2c 66 75 6e 63 3a
                                                                                                                                                                                                  Data Ascii: tly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw l.name="Invariant Violation",l}}function t(){return e}e.isRequired=e;var r={array:e,bigint:e,bool:e,func:
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 21 69 2e 68 61 73 28 73 2e 76 61 6c 75 65 5b 30 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 61 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 6f 29 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 69 29 29 7b 69 66 28 28 6c 3d 6f 2e 6c 65 6e 67 74 68 29 21 3d 69 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 73 3d 6c 3b 30 21 3d 73 2d 2d 3b 29 69 66 28 6f 5b 73 5d 21 3d 3d 69 5b 73 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 52 65 67 45 78 70 29 72 65 74 75 72 6e 20 6f 2e 73 6f 75 72 63 65 3d 3d 3d 69 2e 73 6f 75 72 63 65 26 26 6f 2e 66 6c 61 67 73 3d 3d 3d 69 2e 66 6c 61 67 73 3b 69 66 28 6f 2e 76 61 6c 75 65
                                                                                                                                                                                                  Data Ascii: !i.has(s.value[0]))return!1;return!0}if(a&&ArrayBuffer.isView(o)&&ArrayBuffer.isView(i)){if((l=o.length)!=i.length)return!1;for(s=l;0!=s--;)if(o[s]!==i[s])return!1;return!0}if(o.constructor===RegExp)return o.source===i.source&&o.flags===i.flags;if(o.value
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 6c 65 3a 21 28 6e 3d 6f 28 74 2c 6c 29 29 7c 7c 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 70 3d 28 65 2c 74 2c 72 29 3d 3e 28 72 3d 6e 75 6c 6c 21 3d 65 3f 6e 28 6c 28 65 29 29 3a 7b 7d 2c 63 28 21 74 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 61 28 72 2c 22 64 65 66 61 75 6c 74 22 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 2c 65 29 29 2c 79 3d 28 65 2c 74 2c 72 29 3d 3e 28 75 28 65 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 74 3f 74 2b 22 22 3a 74 2c 72 29 2c 72 29 2c 64 3d 7b 7d 3b 28 28 65 2c 74 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 61 28 65 2c 72 2c 7b 67 65 74 3a 74 5b 72 5d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 7d 29 28 64 2c 7b
                                                                                                                                                                                                  Data Ascii: le:!(n=o(t,l))||n.enumerable});return e},p=(e,t,r)=>(r=null!=e?n(l(e)):{},c(!t&&e&&e.__esModule?r:a(r,"default",{value:e,enumerable:!0}),e)),y=(e,t,r)=>(u(e,"symbol"!=typeof t?t+"":t,r),r),d={};((e,t)=>{for(var r in t)a(e,r,{get:t[r],enumerable:!0})})(d,{
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 6e 3b 74 68 69 73 2e 69 73 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 31 3b 6c 65 74 7b 6f 6e 52 65 61 64 79 3a 65 2c 70 6c 61 79 69 6e 67 3a 74 2c 76 6f 6c 75 6d 65 3a 72 2c 6d 75 74 65 64 3a 6e 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 65 28 29 2c 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 72 7c 7c 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 65 74 56 6f 6c 75 6d 65 28 72 29 2c 74 68 69 73 2e 6c 6f 61 64 4f 6e 52 65 61 64 79 3f 28 74 68 69 73 2e 70 6c 61 79 65 72 2e 6c 6f 61 64 28 74 68 69 73 2e 6c 6f 61 64 4f 6e 52 65 61 64 79 2c 21 30 29 2c 74 68 69 73 2e 6c 6f 61 64 4f 6e 52 65 61 64 79 3d 6e 75 6c 6c 29 3a 74 26 26 74 68 69 73 2e 70 6c 61 79 65 72 2e 70 6c 61 79 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 44 75 72 61 74 69 6f 6e 43 68 65 63
                                                                                                                                                                                                  Data Ascii: n;this.isReady=!0,this.isLoading=!1;let{onReady:e,playing:t,volume:r,muted:n}=this.props;e(),n||null===r||this.player.setVolume(r),this.loadOnReady?(this.player.load(this.loadOnReady,!0),this.loadOnReady=null):t&&this.player.play(),this.handleDurationChec
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 2e 70 6c 61 79 65 72 2e 64 69 73 61 62 6c 65 50 49 50 26 26 74 68 69 73 2e 70 6c 61 79 65 72 2e 64 69 73 61 62 6c 65 50 49 50 28 29 29 2c 74 68 69 73 2e 6d 6f 75 6e 74 65 64 3d 21 31 7d 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 28 65 29 7b 69 66 28 21 74 68 69 73 2e 70 6c 61 79 65 72 29 72 65 74 75 72 6e 3b 6c 65 74 7b 75 72 6c 3a 74 2c 70 6c 61 79 69 6e 67 3a 72 2c 76 6f 6c 75 6d 65 3a 6e 2c 6d 75 74 65 64 3a 61 2c 70 6c 61 79 62 61 63 6b 52 61 74 65 3a 6f 2c 70 69 70 3a 69 2c 6c 6f 6f 70 3a 6c 2c 61 63 74 69 76 65 50 6c 61 79 65 72 3a 73 2c 64 69 73 61 62 6c 65 44 65 66 65 72 72 65 64 4c 6f 61 64 69 6e 67 3a 75 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 69 66 28 21 28 30 2c 68 2e 64 65 66 61 75 6c 74 29 28 65 2e 75 72 6c 2c 74 29 29 7b 69 66 28
                                                                                                                                                                                                  Data Ascii: .player.disablePIP&&this.player.disablePIP()),this.mounted=!1}componentDidUpdate(e){if(!this.player)return;let{url:t,playing:r,volume:n,muted:a,playbackRate:o,pip:i,loop:l,activePlayer:s,disableDeferredLoading:u}=this.props;if(!(0,h.default)(e.url,t)){if(
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 7d 69 66 28 74 3f 22 66 72 61 63 74 69 6f 6e 22 3d 3d 3d 74 3a 65 3e 30 26 26 65 3c 31 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 70 6c 61 79 65 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 28 29 3b 69 66 28 21 74 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 52 65 61 63 74 50 6c 61 79 65 72 3a 20 63 6f 75 6c 64 20 6e 6f 74 20 73 65 65 6b 20 75 73 69 6e 67 20 66 72 61 63 74 69 6f 6e 20 e2 80 93 5c 78 61 30 64 75 72 61 74 69 6f 6e 20 6e 6f 74 20 79 65 74 20 61 76 61 69 6c 61 62 6c 65 22 29 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 65 65 6b 54 6f 28 74 2a 65 2c 72 29 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 65 65 6b 54 6f 28 65 2c 72 29 7d 72 65 6e 64 65 72 28 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 70 72 6f 70 73 2e 61 63
                                                                                                                                                                                                  Data Ascii: }if(t?"fraction"===t:e>0&&e<1){let t=this.player.getDuration();if(!t){console.warn("ReactPlayer: could not seek using fraction \xa0duration not yet available");return}this.player.seekTo(t*e,r);return}this.player.seekTo(e,r)}render(){let e=this.props.ac
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 28 34 35 30 29 29 2c 50 3d 72 28 38 37 30 30 29 2c 67 3d 72 28 35 33 33 38 29 2c 77 3d 70 28 72 28 37 32 37 31 29 29 3b 6c 65 74 20 4f 3d 28 30 2c 67 2e 6c 61 7a 79 29 28 28 29 3d 3e 72 2e 65 28 36 36 34 29 2e 74 68 65 6e 28 72 2e 74 2e 62 69 6e 64 28 72 2c 38 35 35 34 2c 32 33 29 29 29 2c 76 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2c 5f 3d 76 6f 69 64 20 30 21 3d 3d 72 2e 67 26 26 72 2e 67 2e 77 69 6e 64 6f 77 26 26 72 2e 67 2e 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 6b 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 50 2e 70 72 6f 70 54 79 70 65 73 29 2c 54 3d 76 7c 7c 5f 3f
                                                                                                                                                                                                  Data Ascii: (450)),P=r(8700),g=r(5338),w=p(r(7271));let O=(0,g.lazy)(()=>r.e(664).then(r.t.bind(r,8554,23))),v="undefined"!=typeof window&&window.document&&"undefined"!=typeof document,_=void 0!==r.g&&r.g.window&&r.g.window.document,k=Object.keys(P.propTypes),T=v||_?


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  16192.168.2.449758104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC620OUTGET /_next/static/chunks/app/%5Blocale%5D/page-bde7d89ab18b6b85.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 7992
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="page-bde7d89ab18b6b85.js"
                                                                                                                                                                                                  etag: W/"8ff1b901fd6b2264c77ce860b9511562"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 11:33:28 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/app/%5Blocale%5D/page-bde7d89ab18b6b85.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::7qnvm-1736892465351-34f69f91ba2e
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hLtWYyImVhTN7WuczhExvn%2F%2FvbWFKabiEK5QTpuI5DD477djUqEOZWFiU%2Ba111MC6QzMf3JP1S%2F%2BDexeqyTcwjriMPwr68JW1BidMbcLY2XVPLP25X%2BkqHbUJ7BE45Q452Kif0gT3t9JB%2Fbh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f5adefa30e-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=19878&min_rtt=17908&rtt_var=8123&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1198&delivery_rate=163055&cwnd=32&unsent_bytes=0&cid=b16aa58ce24ea584&ts=189&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC103INData Raw: 31 35 31 62 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 5d 2c 7b 36 35 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76
                                                                                                                                                                                                  Data Ascii: 151b(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[61],{6563:function(e,t,l){Promise.resolv
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 65 28 29 2e 74 68 65 6e 28 6c 2e 62 69 6e 64 28 6c 2c 37 37 30 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6c 2e 62 69 6e 64 28 6c 2c 39 39 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6c 2e 62 69 6e 64 28 6c 2c 32 36 31 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6c 2e 74 2e 62 69 6e 64 28 6c 2c 38 31 37 33 2c 32 33 29 29 7d 2c 39 39 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 6c 28 37 34 33 37 29 2c 6e 3d 6c 28 32 32 36 35 29 2c 61 3d 6c 28 39 34 32 32 29 2c 69 3d 6c
                                                                                                                                                                                                  Data Ascii: e().then(l.bind(l,7700)),Promise.resolve().then(l.bind(l,996)),Promise.resolve().then(l.bind(l,2612)),Promise.resolve().then(l.t.bind(l,8173,23))},996:function(e,t,l){"use strict";l.d(t,{default:function(){return o}});var r=l(7437),n=l(2265),a=l(9422),i=l
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 6c 29 26 26 28 65 2b 3d 22 26 72 65 66 65 72 72 61 6c 3d 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 74 6f 6c 74 5f 72 65 66 65 72 72 61 6c 29 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 5f 75 72 6c 3a 22 2c 65 29 2c 63 2e 70 75 73 68 28 65 29 7d 7d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 69 64 3a 22 70 72 69 63 69 6e 67 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 20 77 2d 66 75 6c 6c 20 62 67 2d 73 6c 61 74 65 2d 32 30 30 20 70 79 2d 31 36 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 78 2d 61 75 74 6f 20 6d 61 78 2d 77 2d 34 78 6c 20 70 78 2d 36 20 6c 67 3a 70 78 2d 38 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76
                                                                                                                                                                                                  Data Ascii: l)&&(e+="&referral=".concat(window.tolt_referral)),console.log("_url:",e),c.push(e)}};return(0,r.jsx)("div",{id:"pricing",className:" w-full bg-slate-200 py-16",children:(0,r.jsxs)("div",{className:"mx-auto max-w-4xl px-6 lg:px-8",children:[(0,r.jsx)("div
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 6e 67 2d 32 20 72 69 6e 67 2d 72 65 64 2d 36 30 30 22 3a 22 72 69 6e 67 2d 31 20 72 69 6e 67 2d 67 72 61 79 2d 33 30 30 22 2c 22 72 6f 75 6e 64 65 64 2d 33 78 6c 20 70 2d 38 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 67 61 70 2d 78 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 68 33 22 2c 7b 69 64 3a 74 2e 69 64 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 5a 29 28 74 2e 6d 6f 73 74 50 6f 70 75 6c 61 72 3f 22 74 65 78 74 2d 72 65 64 2d 36 30 30 22 3a 22 74 65 78 74 2d 67 72 61 79 2d 39 30 30 22 2c 22 74 65 78 74 2d 6c 67 20 66 6f 6e 74 2d 73
                                                                                                                                                                                                  Data Ascii: ng-2 ring-red-600":"ring-1 ring-gray-300","rounded-3xl p-8"),children:[(0,r.jsxs)("div",{className:"flex items-center justify-between gap-x-4",children:[(0,r.jsx)("h3",{id:t.id,className:(0,i.Z)(t.mostPopular?"text-red-600":"text-gray-900","text-lg font-s
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1201INData Raw: 28 22 75 6c 22 2c 7b 72 6f 6c 65 3a 22 6c 69 73 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 74 2d 38 20 73 70 61 63 65 2d 79 2d 33 20 74 65 78 74 2d 73 6d 20 6c 65 61 64 69 6e 67 2d 36 20 74 65 78 74 2d 67 72 61 79 2d 36 30 30 20 78 6c 3a 6d 74 2d 31 30 22 2c 63 68 69 6c 64 72 65 6e 3a 74 2e 66 65 61 74 75 72 65 73 2e 6d 61 70 28 65 3d 3e 28 30 2c 72 2e 6a 73 78 73 29 28 22 6c 69 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 67 61 70 2d 78 2d 33 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 61 2e 5a 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 36 20 77 2d 35 20 66 6c 65 78 2d 6e 6f 6e 65 20 74 65 78 74 2d 72 65 64 2d 36 30 30 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 7d 29 2c 65 5d 7d 2c 65 29 29 7d
                                                                                                                                                                                                  Data Ascii: ("ul",{role:"list",className:"mt-8 space-y-3 text-sm leading-6 text-gray-600 xl:mt-10",children:t.features.map(e=>(0,r.jsxs)("li",{className:"flex gap-x-3",children:[(0,r.jsx)(a.Z,{className:"h-6 w-5 flex-none text-red-600","aria-hidden":"true"}),e]},e))}
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  17192.168.2.449760104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC607OUTGET /_next/static/chunks/a342680c-fccaceb41153d448.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1246INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 7992
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="a342680c-fccaceb41153d448.js"
                                                                                                                                                                                                  etag: W/"a4df45bd13a2b4bed6bbafb681364748"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 11:33:29 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/a342680c-fccaceb41153d448.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::2dctt-1736892465358-fb00fae5d708
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qxe97CSy0DQARgdohfH8o89fDs9Iy5LhgFTTHu88LZ4NfH91RI6E5OywOPjPXmAiIP2WrJMKiNUEZb24WZEAi2UTgelAQCPUo9IUOAzx8RyZ9jUwK9ww0nI%2B2feTlRXhqA0095672LYOLdJX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f5b919a303-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=27244&min_rtt=18180&rtt_var=13292&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1185&delivery_rate=160616&cwnd=32&unsent_bytes=0&cid=2265297a80be539e&ts=192&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC123INData Raw: 37 62 39 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 30 33 5d 2c 7b 34 36 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 69 2c 6f 2c 6e 2c 73 2c 61 2c 63 2c 70 2c 75 2c
                                                                                                                                                                                                  Data Ascii: 7b9a"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[603],{4681:function(e){var t,r,i,o,n,s,a,c,p,u,
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 5f 2c 68 2c 6c 2c 66 2c 64 2c 67 2c 6d 2c 79 2c 76 3d 7b 44 45 42 55 47 3a 21 31 2c 4c 49 42 5f 56 45 52 53 49 4f 4e 3a 22 32 2e 34 39 2e 30 22 7d 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 7b 76 61 72 20 62 3d 7b 68 6f 73 74 6e 61 6d 65 3a 22 22 7d 3b 67 3d 7b 6e 61 76 69 67 61 74 6f 72 3a 7b 75 73 65 72 41 67 65 6e 74 3a 22 22 7d 2c 64 6f 63 75 6d 65 6e 74 3a 7b 6c 6f 63 61 74 69 6f 6e 3a 62 2c 72 65 66 65 72 72 65 72 3a 22 22 7d 2c 73 63 72 65 65 6e 3a 7b 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 7d 2c 6c 6f 63 61 74 69 6f 6e 3a 62 7d 7d 65 6c 73 65 20 67 3d 77 69 6e 64 6f 77 3b 76 61 72 20 6b 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 78 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                  Data Ascii: _,h,l,f,d,g,m,y,v={DEBUG:!1,LIB_VERSION:"2.49.0"};if("undefined"==typeof window){var b={hostname:""};g={navigator:{userAgent:""},document:{location:b,referrer:""},screen:{width:0,height:0},location:b}}else g=window;var k=Array.prototype,x=Function.prototy
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 2e 62 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 69 3b 69 66 28 55 26 26 65 2e 62 69 6e 64 3d 3d 3d 55 29 72 65 74 75 72 6e 20 55 2e 61 70 70 6c 79 28 65 2c 77 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 3b 69 66 28 21 4d 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 29 3b 72 65 74 75 72 6e 20 72 3d 77 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 29 29 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 2c 72 2e 63 6f 6e 63 61 74 28 77 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 3b 76 61 72 20 6f 3d 7b 7d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 65
                                                                                                                                                                                                  Data Ascii: .bind=function(e,t){var r,i;if(U&&e.bind===U)return U.apply(e,w.call(arguments,1));if(!M.isFunction(e))throw TypeError();return r=w.call(arguments,2),i=function(){if(!(this instanceof i))return e.apply(t,r.concat(w.call(arguments)));var o={};o.prototype=e
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 3d 3d 3d 65 3f 72 3a 50 26 26 65 2e 69 6e 64 65 78 4f 66 3d 3d 3d 50 3f 2d 31 21 3d 65 2e 69 6e 64 65 78 4f 66 28 74 29 3a 28 4d 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 72 7c 7c 28 72 3d 65 3d 3d 3d 74 29 29 72 65 74 75 72 6e 20 4e 7d 29 2c 72 29 7d 2c 4d 2e 69 6e 63 6c 75 64 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 74 29 7d 2c 4d 2e 69 6e 68 65 72 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 74 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 65 2e 73 75 70 65 72 63 6c 61 73 73 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 7d 2c 4d 2e 69 73 4f 62 6a
                                                                                                                                                                                                  Data Ascii: ===e?r:P&&e.indexOf===P?-1!=e.indexOf(t):(M.each(e,function(e){if(r||(r=e===t))return N}),r)},M.includes=function(e,t){return -1!==e.indexOf(t)},M.inherit=function(e,t){return e.prototype=new t,e.prototype.constructor=e,e.superclass=t.prototype,e},M.isObj
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 73 4f 62 6a 65 63 74 28 65 29 3f 28 72 3d 7b 7d 2c 4d 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 5b 69 5d 3d 4d 2e 74 72 75 6e 63 61 74 65 28 65 2c 74 29 7d 29 29 3a 72 3d 65 2c 72 7d 2c 4d 2e 4a 53 4f 4e 45 6e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2f 5b 5c 5c 22 5c 78 30 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 78 39 66 5c 75 30 30 61 64 5c 75 30 36 30 30 2d 5c 75 30 36 30 34 5c 75 30 37 30 66 5c 75 31 37 62 34 5c 75 31 37 62 35 5c 75 32 30 30 63 2d 5c 75 32 30 30 66 5c 75 32 30 32 38 2d 5c 75 32 30 32 66 5c 75 32 30 36 30 2d 5c 75 32 30 36 66 5c 75 66 65 66 66 5c 75 66 66 66 30 2d 5c 75 66 66 66 66 5d 2f 67 2c 72 3d 7b 22 5c 62 22 3a 22 5c 5c 62 22
                                                                                                                                                                                                  Data Ascii: sObject(e)?(r={},M.each(e,function(e,i){r[i]=M.truncate(e,t)})):r=e,r},M.JSONEncode=function(e){var t=function(e){var t=/[\\"\x00-\x1f\x7f-\x9f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,r={"\b":"\\b"
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 22 22 3b 66 6f 72 28 22 2d 22 3d 3d 3d 72 26 26 28 74 3d 22 2d 22 2c 61 28 22 2d 22 29 29 3b 72 3e 3d 22 30 22 26 26 72 3c 3d 22 39 22 3b 29 74 2b 3d 72 2c 61 28 29 3b 69 66 28 22 2e 22 3d 3d 3d 72 29 66 6f 72 28 74 2b 3d 22 2e 22 3b 61 28 29 26 26 72 3e 3d 22 30 22 26 26 72 3c 3d 22 39 22 3b 29 74 2b 3d 72 3b 69 66 28 22 65 22 3d 3d 3d 72 7c 7c 22 45 22 3d 3d 3d 72 29 66 6f 72 28 74 2b 3d 72 2c 61 28 29 2c 28 22 2d 22 3d 3d 3d 72 7c 7c 22 2b 22 3d 3d 3d 72 29 26 26 28 74 2b 3d 72 2c 61 28 29 29 3b 72 3e 3d 22 30 22 26 26 72 3c 3d 22 39 22 3b 29 74 2b 3d 72 2c 61 28 29 3b 69 66 28 69 73 46 69 6e 69 74 65 28 65 3d 2b 74 29 29 72 65 74 75 72 6e 20 65 3b 73 28 22 42 61 64 20 6e 75 6d 62 65 72 22 29 7d 2c 70
                                                                                                                                                                                                  Data Ascii: nction(){var e,t="";for("-"===r&&(t="-",a("-"));r>="0"&&r<="9";)t+=r,a();if("."===r)for(t+=".";a()&&r>="0"&&r<="9";)t+=r;if("e"===r||"E"===r)for(t+=r,a(),("-"===r||"+"===r)&&(t+=r,a());r>="0"&&r<="9";)t+=r,a();if(isFinite(e=+t))return e;s("Bad number")},p
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 28 65 29 7b 76 61 72 20 74 2c 72 2c 69 2c 6f 2c 6e 2c 73 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 61 3d 30 2c 63 3d 30 2c 70 3d 22 22 2c 75 3d 5b 5d 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 65 3b 65 3d 4d 2e 75 74 66 38 45 6e 63 6f 64 65 28 65 29 3b 64 6f 20 74 3d 28 6e 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2b 2b 29 3c 3c 31 36 7c 65 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2b 2b 29 3c 3c 38 7c 65 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2b 2b 29 29 3e 3e 31 38 26 36 33 2c 72 3d 6e 3e 3e 31 32 26 36 33 2c 69 3d 6e 3e 3e 36 26 36 33 2c 6f 3d 36 33 26 6e 2c 75 5b 63 2b 2b 5d 3d 73 2e 63 68
                                                                                                                                                                                                  Data Ascii: (e){var t,r,i,o,n,s="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",a=0,c=0,p="",u=[];if(!e)return e;e=M.utf8Encode(e);do t=(n=e.charCodeAt(a++)<<16|e.charCodeAt(a++)<<8|e.charCodeAt(a++))>>18&63,r=n>>12&63,i=n>>6&63,o=63&n,u[c++]=s.ch
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 75 64 69 74 22 2c 22 62 61 69 64 75 73 70 69 64 65 72 22 2c 22 62 69 6e 67 62 6f 74 22 2c 22 62 69 6e 67 70 72 65 76 69 65 77 22 2c 22 63 68 72 6f 6d 65 2d 6c 69 67 68 74 68 6f 75 73 65 22 2c 22 66 61 63 65 62 6f 6f 6b 65 78 74 65 72 6e 61 6c 22 2c 22 70 65 74 61 6c 62 6f 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 73 63 72 65 61 6d 69 6e 67 20 66 72 6f 67 22 2c 22 79 61 68 6f 6f 21 20 73 6c 75 72 70 22 2c 22 79 61 6e 64 65 78 62 6f 74 22 2c 22 61 64 73 62 6f 74 2d 67 6f 6f 67 6c 65 22 2c 22 61 70 69 73 2d 67 6f 6f 67 6c 65 22 2c 22 64 75 70 6c 65 78 77 65 62 2d 67 6f 6f 67 6c 65 22 2c 22 66 65 65 64 66 65 74 63 68 65 72 2d 67 6f 6f 67 6c 65 22 2c 22 67 6f 6f 67 6c 65 20 66 61 76 69 63 6f 6e 22 2c 22 67 6f 6f 67 6c 65 20 77 65 62 20 70 72 65 76 69 65
                                                                                                                                                                                                  Data Ascii: udit","baiduspider","bingbot","bingpreview","chrome-lighthouse","facebookexternal","petalbot","pinterest","screaming frog","yahoo! slurp","yandexbot","adsbot-google","apis-google","duplexweb-google","feedfetcher-google","google favicon","google web previe
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 65 6c 73 65 20 69 66 28 69 29 7b 76 61 72 20 75 3d 59 28 44 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 3b 61 3d 75 3f 22 3b 20 64 6f 6d 61 69 6e 3d 2e 22 2b 75 3a 22 22 7d 69 66 28 72 29 7b 76 61 72 20 5f 3d 6e 65 77 20 44 61 74 65 3b 5f 2e 73 65 74 54 69 6d 65 28 5f 2e 67 65 74 54 69 6d 65 28 29 2b 31 65 33 2a 72 29 2c 63 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 5f 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 7d 6e 26 26 28 6f 3d 21 30 2c 70 3d 22 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 22 29 2c 6f 26 26 28 70 2b 3d 22 3b 20 73 65 63 75 72 65 22 29 2c 44 2e 63 6f 6f 6b 69 65 3d 65 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 63 2b 22 3b 20 70 61 74 68 3d 2f 22 2b 61 2b 70 7d 2c 73 65 74 3a 66 75 6e 63
                                                                                                                                                                                                  Data Ascii: else if(i){var u=Y(D.location.hostname);a=u?"; domain=."+u:""}if(r){var _=new Date;_.setTime(_.getTime()+1e3*r),c="; expires="+_.toGMTString()}n&&(o=!0,p="; SameSite=None"),o&&(p+="; secure"),D.cookie=e+"="+encodeURIComponent(t)+c+"; path=/"+a+p},set:func
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 6d 28 65 29 7d 63 61 74 63 68 28 65 29 7b 4d 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 65 72 72 6f 72 28 65 29 7d 7d 7d 2c 4d 2e 72 65 67 69 73 74 65 72 5f 65 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3d 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3d 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 29 2c 74 7d 72 65 74 75 72 6e 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 7d 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69
                                                                                                                                                                                                  Data Ascii: m(e)}catch(e){M.localStorage.error(e)}}},M.register_event=function(){function e(t){return t&&(t.preventDefault=e.preventDefault,t.stopPropagation=e.stopPropagation),t}return e.preventDefault=function(){this.returnValue=!1},e.stopPropagation=function(){thi


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  18192.168.2.449761172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC426OUTGET /_next/static/chunks/app/not-found-6e6bfd7c6a0c10bd.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1257INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 768083
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="not-found-6e6bfd7c6a0c10bd.js"
                                                                                                                                                                                                  etag: W/"6d4859fa9de1c35e09b0e2bca6832f24"
                                                                                                                                                                                                  last-modified: Sun, 05 Jan 2025 15:08:30 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/app/not-found-6e6bfd7c6a0c10bd.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::9svmg-1736132374958-12570fd7f3eb
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E9szOITdUhyoyqM7OwcqREtMT3MYaVibGrqUgPvtIemFJXvFd4%2BSdYU%2FVweKrwKbSKuds50meijRkSrSJbxzH9bvQcHN1T4glSY9K%2FpsXAhjzdsB6IBMmFQxdkA2vIwiZW%2FMMIoyz5521tPV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f59b676ff1-IAD
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=7215&min_rtt=7111&rtt_var=2875&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1004&delivery_rate=367434&cwnd=32&unsent_bytes=0&cid=ed8405c158c0621e&ts=166&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC112INData Raw: 31 38 30 32 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 30 5d 2c 7b 37 33 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e
                                                                                                                                                                                                  Data Ascii: 1802(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[160],{7370:function(e,t,n){Promise.resolve().then
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 28 6e 2e 62 69 6e 64 28 6e 2c 34 39 32 37 29 29 7d 2c 34 39 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 37 34 33 37 29 2c 6f 3d 6e 28 36 32 36 34 29 2c 69 3d 6e 2e 6e 28 6f 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 68 74 6d 6c 22 2c 7b 6c 61 6e 67 3a 22 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 62 6f 64 79 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 69 28 29 2c 7b 73 74 61 74 75 73 43 6f 64 65 3a 34 30 34 7d 29 7d 29 7d 29 7d 7d 2c 38 38 37 30
                                                                                                                                                                                                  Data Ascii: (n.bind(n,4927))},4927:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return l}});var r=n(7437),o=n(6264),i=n.n(o);function l(){return(0,r.jsx)("html",{lang:"en",children:(0,r.jsx)("body",{children:(0,r.jsx)(i(),{statusCode:404})})})}},8870
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 74 69 74 6c 65 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 65 3f 65 2b 22 3a 20 22 2b 6e 3a 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 65 72 72 6f 72 3a 20 61 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 65 78 63 65 70 74 69 6f 6e 20 68 61 73 20 6f 63 63 75 72 72 65 64 22 7d 29 7d 29 2c 28 30 2c 6f 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 73 2e 64 65 73 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6f 2e 6a 73 78 29 28 22 73 74 79 6c 65 22 2c 7b 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 22 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 6d 61 72 67 69 6e 3a 30 7d 2e 6e 65 78 74 2d 65 72 72 6f 72 2d 68 31 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78
                                                                                                                                                                                                  Data Ascii: title",{children:e?e+": "+n:"Application error: a client-side exception has occurred"})}),(0,o.jsxs)("div",{style:s.desc,children:[(0,o.jsx)("style",{dangerouslySetInnerHTML:{__html:"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 72 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 69 73 49 6e 41 6d 70 4d 6f 64 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 7d 2c 38 33 32 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                                                  Data Ascii: r}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"isInAmpMode",{enumerable:!0,get:function(){return n}})},8321:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defi
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC1369INData Raw: 53 65 74 22 3d 3d 3d 74 29 6e 2e 68 61 73 28 74 29 3f 69 3d 21 31 3a 6e 2e 61 64 64 28 74 29 3b 65 6c 73 65 7b 6c 65 74 20 65 3d 6f 2e 70 72 6f 70 73 5b 74 5d 2c 6e 3d 72 5b 74 5d 7c 7c 6e 65 77 20 53 65 74 3b 28 22 6e 61 6d 65 22 21 3d 3d 74 7c 7c 21 6c 29 26 26 6e 2e 68 61 73 28 65 29 3f 69 3d 21 31 3a 28 6e 2e 61 64 64 28 65 29 2c 72 5b 74 5d 3d 6e 29 7d 7d 7d 7d 72 65 74 75 72 6e 20 69 7d 7d 28 29 29 2e 72 65 76 65 72 73 65 28 29 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 65 2e 6b 65 79 7c 7c 74 3b 69 66 28 21 6e 26 26 22 6c 69 6e 6b 22 3d 3d 3d 65 2e 74 79 70 65 26 26 65 2e 70 72 6f 70 73 2e 68 72 65 66 26 26 5b 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 22 2c 22 68 74 74 70 73 3a
                                                                                                                                                                                                  Data Ascii: Set"===t)n.has(t)?i=!1:n.add(t);else{let e=o.props[t],n=r[t]||new Set;("name"!==t||!l)&&n.has(e)?i=!1:(n.add(e),r[t]=n)}}}}return i}}()).reverse().map((e,t)=>{let r=e.key||t;if(!n&&"link"===e.type&&e.props.href&&["https://fonts.googleapis.com/css","https:
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC566INData Raw: 7d 7d 69 66 28 6f 29 7b 76 61 72 20 61 3b 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 28 61 3d 74 2e 6d 6f 75 6e 74 65 64 49 6e 73 74 61 6e 63 65 73 29 7c 7c 61 2e 61 64 64 28 65 2e 63 68 69 6c 64 72 65 6e 29 2c 64 28 29 7d 72 65 74 75 72 6e 20 69 28 28 29 3d 3e 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 28 6e 3d 74 2e 6d 6f 75 6e 74 65 64 49 6e 73 74 61 6e 63 65 73 29 7c 7c 6e 2e 61 64 64 28 65 2e 63 68 69 6c 64 72 65 6e 29 2c 28 29 3d 3e 7b 76 61 72 20 6e 3b 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 28 6e 3d 74 2e 6d 6f 75 6e 74 65 64 49 6e 73 74 61 6e 63 65 73 29 7c 7c 6e 2e 64 65 6c 65 74 65 28 65 2e 63 68 69 6c 64 72 65 6e 29 7d 7d 29 2c 69 28 28 29 3d 3e 28 74 26 26 28 74 2e 5f 70 65 6e 64 69 6e 67 55
                                                                                                                                                                                                  Data Ascii: }}if(o){var a;null==t||null==(a=t.mountedInstances)||a.add(e.children),d()}return i(()=>{var n;return null==t||null==(n=t.mountedInstances)||n.add(e.children),()=>{var n;null==t||null==(n=t.mountedInstances)||n.delete(e.children)}}),i(()=>(t&&(t._pendingU
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  19192.168.2.449762104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC602OUTGET /_next/static/chunks/604-f6a6c0583cb8d46f.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1244INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 46271
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="604-f6a6c0583cb8d46f.js"
                                                                                                                                                                                                  etag: W/"481b6b940df1f3125d814e0d67780144"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 10:23:35 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/604-f6a6c0583cb8d46f.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::6x7vx-1736854186288-05e01a37b502
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cK2jGUKHgkEQlltyadR%2Bx%2Bzad8AL8XnHoYpW3WkY37mor0E9e8lTQBSEo30Mnb4lQirt3IamKeMSeub47teCkRPdFo5AF6gqVMR5L8Y4W0GUKBje%2FjkZYOj12Kzr8pk%2FdV56%2B0WIcYCLTZN6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f64901aae8-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=14273&min_rtt=14272&rtt_var=5355&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1180&delivery_rate=204395&cwnd=32&unsent_bytes=0&cid=c22b60c33cbb724e&ts=182&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC125INData Raw: 37 62 39 62 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 30 34 5d 2c 7b 35 30 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 53 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                  Data Ascii: 7b9b(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[604],{5032:function(e,t,n){"use strict";n.d(t,{S1:function(){r
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 65 74 75 72 6e 20 72 76 7d 7d 29 3b 76 61 72 20 72 2c 69 2c 6f 2c 75 2c 73 2c 61 2c 63 2c 6c 2c 66 2c 64 2c 70 2c 68 2c 76 2c 67 2c 79 2c 6d 2c 62 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 77 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 29 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 29 28 65 2c 74 29 7d 3b 66
                                                                                                                                                                                                  Data Ascii: eturn rv}});var r,i,o,u,s,a,c,l,f,d,p,h,v,g,y,m,b,w=function(e,t){return(w=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)};f
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 26 69 5b 30 5d 29 74 68 72 6f 77 20 69 5b 31 5d 3b 72 65 74 75 72 6e 20 69 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 6f 3d 7b 6e 65 78 74 3a 73 28 30 29 2c 74 68 72 6f 77 3a 73 28 31 29 2c 72 65 74 75 72 6e 3a 73 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 6f 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 6f 3b 66 75 6e 63 74 69 6f 6e 20 73 28 73 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 73 29 7b 69 66 28 6e 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e
                                                                                                                                                                                                  Data Ascii: unction(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function s(s){return function(a){return function(s){if(n)throw TypeError("Gen
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 2c 69 2c 6f 3d 6e 2e 63 61 6c 6c 28 65 29 2c 75 3d 5b 5d 3b 74 72 79 7b 66 6f 72 28 3b 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2d 2d 20 3e 30 29 26 26 21 28 72 3d 6f 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 75 2e 70 75 73 68 28 72 2e 76 61 6c 75 65 29 7d 63 61 74 63 68 28 65 29 7b 69 3d 7b 65 72 72 6f 72 3a 65 7d 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 72 26 26 21 72 2e 64 6f 6e 65 26 26 28 6e 3d 6f 2e 72 65 74 75 72 6e 29 26 26 6e 2e 63 61 6c 6c 28 6f 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 69 29 74 68 72 6f 77 20 69 2e 65 72 72 6f 72 7d 7d 72 65 74 75 72 6e 20 75 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74
                                                                                                                                                                                                  Data Ascii: Symbol&&e[Symbol.iterator];if(!n)return e;var r,i,o=n.call(e),u=[];try{for(;(void 0===t||t-- >0)&&!(r=o.next()).done;)u.push(r.value)}catch(e){i={error:e}}finally{try{r&&!r.done&&(n=o.return)&&n.call(o)}finally{if(i)throw i.error}}return u}function k(e,t
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 5d 2c 75 3d 30 3b 75 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 6f 5b 75 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 75 5d 3b 76 61 72 20 73 3d 6e 28 29 2c 61 3d 73 2e 6c 6f 67 67 65 72 2c 63 3d 73 2e 6c 6f 67 4c 65 76 65 6c 3b 69 66 28 63 26 26 63 3c 66 2e 44 65 62 75 67 7c 7c 21 63 7c 7c 21 61 29 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 69 2c 6f 29 3b 76 61 72 20 6c 3d 7b 74 79 70 65 3a 22 69 6e 76 6f 6b 65 20 70 75 62 6c 69 63 20 6d 65 74 68 6f 64 22 2c 6e 61 6d 65 3a 74 2c 61 72 67 73 3a 6f 2c 73 74 61 63 6b 74 72 61 63 65 3a 28 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 73 6c 69 63 65 28 33 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 69 6d
                                                                                                                                                                                                  Data Ascii: ],u=0;u<arguments.length;u++)o[u]=arguments[u];var s=n(),a=s.logger,c=s.logLevel;if(c&&c<f.Debug||!c||!a)return e.apply(i,o);var l={type:"invoke public method",name:t,args:o,stacktrace:(Error().stack||"").split("\n").slice(3).map(function(e){return e.trim
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 66 2e 57 61 72 6e 29 2c 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 3d 65 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 3c 66 2e 56 65 72 62 6f 73 65 7c 7c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 22 2e 63 6f 6e 63 61 74 28 44 2c 22 5b 4c 6f 67 5d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 65 2e 6a 6f 69 6e 28 22 20 22 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 77 61 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                                  Data Ascii: e=function(e){void 0===e&&(e=f.Warn),this.logLevel=e},e.prototype.log=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];this.logLevel<f.Verbose||console.log("".concat(D,"[Log]: ").concat(e.join(" ")))},e.prototype.warn=function(){for(va
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 67 4c 65 76 65 6c 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 6f 2e 6c 6f 67 4c 65 76 65 6c 2c 74 68 69 73 2e 6d 69 6e 49 64 4c 65 6e 67 74 68 3d 65 2e 6d 69 6e 49 64 4c 65 6e 67 74 68 2c 74 68 69 73 2e 70 6c 61 6e 3d 65 2e 70 6c 61 6e 2c 74 68 69 73 2e 69 6e 67 65 73 74 69 6f 6e 4d 65 74 61 64 61 74 61 3d 65 2e 69 6e 67 65 73 74 69 6f 6e 4d 65 74 61 64 61 74 61 2c 74 68 69 73 2e 6f 66 66 6c 69 6e 65 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 6f 66 66 6c 69 6e 65 3f 65 2e 6f 66 66 6c 69 6e 65 3a 6f 2e 6f 66 66 6c 69 6e 65 2c 74 68 69 73 2e 6f 70 74 4f 75 74 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 65 2e 6f 70 74 4f 75 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 6f 2e 6f 70 74 4f 75 74 2c 74 68 69 73 2e 73 65 72 76 65 72 55 72 6c 3d 65 2e 73 65 72 76 65 72 55
                                                                                                                                                                                                  Data Ascii: gLevel)&&void 0!==n?n:o.logLevel,this.minIdLength=e.minIdLength,this.plan=e.plan,this.ingestionMetadata=e.ingestionMetadata,this.offline=void 0!==e.offline?e.offline:o.offline,this.optOut=null!==(r=e.optOut)&&void 0!==r?r:o.optOut,this.serverUrl=e.serverU
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 31 31 29 29 2e 72 65 70 6c 61 63 65 28 2f 5b 30 31 38 5d 2f 67 2c 57 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 22 22 3b 74 72 79 7b 22 62 6f 64 79 22 69 6e 20 65 26 26 28 74 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 62 6f 64 79 2c 6e 75 6c 6c 2c 32 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 74 7d 76 61 72 20 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 22 61 6d 70 6c 69 74 75 64 65 22 2c 74 68 69 73 2e 74 79 70 65 3d 22 64 65 73 74 69 6e 61 74 69 6f 6e 22 2c 74 68 69 73 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 3d 31 65 33 2c 74 68 69 73 2e 74 68 72 6f 74 74 6c 65 54 69 6d 65 6f 75 74 3d 33 65 34 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 4b 65
                                                                                                                                                                                                  Data Ascii: 11)).replace(/[018]/g,W)};function $(e){var t="";try{"body"in e&&(t=JSON.stringify(e.body,null,2))}catch(e){}return t}var B=function(){function e(){this.name="amplitude",this.type="destination",this.retryTimeout=1e3,this.throttleTimeout=3e4,this.storageKe
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 6e 28 29 7b 65 2e 74 69 6d 65 6f 75 74 3d 30 2c 6e 2e 73 63 68 65 64 75 6c 65 28 30 29 7d 2c 65 2e 74 69 6d 65 6f 75 74 29 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 54 6f 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 67 65 74 54 72 79 61 62 6c 65 4c 69 73 74 28 65 29 3b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 54 72 79 61 62 6c 65 28 6e 2c 21 30 29 2c 74 68 69 73 2e 73 61 76 65 45 76 65 6e 74 73 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 68 65 64 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73
                                                                                                                                                                                                  Data Ascii: n(){e.timeout=0,n.schedule(0)},e.timeout)})},e.prototype.addToQueue=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=this.getTryableList(e);this.scheduleTryable(n,!0),this.saveEvents()},e.prototype.schedule=function(e){var t=this
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 5f 6b 65 79 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 69 4b 65 79 2c 65 76 65 6e 74 73 3a 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 65 76 65 6e 74 3b 72 65 74 75 72 6e 20 74 2e 65 78 74 72 61 2c 53 28 74 2c 5b 22 65 78 74 72 61 22 5d 29 7d 29 2c 6f 70 74 69 6f 6e 73 3a 7b 6d 69 6e 5f 69 64 5f 6c 65 6e 67 74 68 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 69 6e 49 64 4c 65 6e 67 74 68 7d 2c 63 6c 69 65 6e 74 5f 75 70 6c 6f 61 64 5f 74 69 6d 65 3a 6e 65 77 20 44 61 74 65 28 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 2c 72 65 71 75 65 73 74 5f 6d 65 74 61 64 61 74 61 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 71 75 65 73 74 4d 65 74 61 64 61 74 61 7d 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 71 75 65 73 74 4d 65 74
                                                                                                                                                                                                  Data Ascii: _key:this.config.apiKey,events:e.map(function(e){var t=e.event;return t.extra,S(t,["extra"])}),options:{min_id_length:this.config.minIdLength},client_upload_time:new Date().toISOString(),request_metadata:this.config.requestMetadata},this.config.requestMet


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  20192.168.2.449763172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC416OUTGET /_next/static/chunks/931-04210ad41f3d837a.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1237INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:57 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 46271
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="931-04210ad41f3d837a.js"
                                                                                                                                                                                                  etag: W/"bb6723c65fe43151b5d696a0f62f0e15"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 10:23:35 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/931-04210ad41f3d837a.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::tlw77-1736854186253-557448426dbe
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gzEO%2Bhuv0C9QPZptfrOxcSK9Grvaat5MSTHdrwyRkWrOnWmNvAdfId2BPhMhWU7ZPzYCr3DI%2FBRIkcqGoUc8XUAwj4hZpIVGVmnOPFUS0XPpG6zgs46T3pTJ3R55vxaT25OFP0oysJX9T0jf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f65d18aac5-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=14242&min_rtt=14162&rtt_var=5368&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=994&delivery_rate=206185&cwnd=32&unsent_bytes=0&cid=07a132cd8098bd2e&ts=186&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC132INData Raw: 33 63 33 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 31 5d 2c 7b 32 36 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                  Data Ascii: 3c38"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{2612:function(e,t,n){function r(){return(r=Object.
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 32 32 36 35 29 2c 6f 3d 6e 28 34
                                                                                                                                                                                                  Data Ascii: assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}n.d(t,{default:function(){return a}});var i=n(2265),o=n(4
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 72 72 65 6e 74 29 7b 6c 65 74 20 74 3d 6e 65 77 20 45 76 65 6e 74 28 22 6c 6f 61 64 22 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 74 61 72 67 65 74 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 65 7d 29 3b 6c 65 74 20 72 3d 21 31 2c 69 3d 21 31 3b 6e 2e 63 75 72 72 65 6e 74 28 7b 2e 2e 2e 74 2c 6e 61 74 69 76 65 45 76 65 6e 74 3a 74 2c 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 2c 74 61 72 67 65 74 3a 65 2c 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3a 28 29 3d 3e 72 2c 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3a 28 29 3d 3e 69 2c 70 65 72 73 69 73 74 3a 28 29 3d 3e 7b 7d 2c 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3a 28 29 3d 3e 7b 72 3d 21 30 2c 74 2e 70 72 65 76 65
                                                                                                                                                                                                  Data Ascii: rrent){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,i=!1;n.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropagationStopped:()=>i,persist:()=>{},preventDefault:()=>{r=!0,t.preve
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 73 4f 72 69 67 69 6e 2c 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3a 6e 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 2c 2e 2e 2e 68 28 6e 2e 66 65 74 63 68 50 72 69 6f 72 69 74 79 29 7d 3b 72 65 74 75 72 6e 20 74 26 26 6c 2e 64 65 66 61 75 6c 74 2e 70 72 65 6c 6f 61 64 3f 28 6c 2e 64 65 66 61 75 6c 74 2e 70 72 65 6c 6f 61 64 28 6e 2e 73 72 63 2c 72 29 2c 6e 75 6c 6c 29 3a 28 30 2c 6f 2e 6a 73 78 29 28 73 2e 64 65 66 61 75 6c 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 6a 73 78 29 28 22 6c 69 6e 6b 22 2c 7b 72 65 6c 3a 22 70 72 65 6c 6f 61 64 22 2c 68 72 65 66 3a 6e 2e 73 72 63 53 65 74 3f 76 6f 69 64 20 30 3a 6e 2e 73 72 63 2c 2e 2e 2e 72 7d 2c 22 5f 5f 6e 69 6d 67 2d 22 2b 6e 2e 73 72 63 2b 6e 2e 73 72 63 53 65 74 2b 6e 2e 73 69 7a 65 73 29 7d 29
                                                                                                                                                                                                  Data Ascii: sOrigin,referrerPolicy:n.referrerPolicy,...h(n.fetchPriority)};return t&&l.default.preload?(l.default.preload(n.src,r),null):(0,o.jsx)(s.default,{children:(0,o.jsx)("link",{rel:"preload",href:n.srcSet?void 0:n.src,...r},"__nimg-"+n.src+n.srcSet+n.sizes)})
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 41 6d 70 53 74 61 74 65 43 6f 6e 74 65 78 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 39 39 32 30 29 2e 5f 28 6e 28 32 32 36 35 29 29 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 7d 2c 36 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 6c 65 74 7b 61 6d 70 46 69 72 73 74 3a 74 3d 21 31 2c 68 79 62 72 69 64 3a
                                                                                                                                                                                                  Data Ascii: ction(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"AmpStateContext",{enumerable:!0,get:function(){return r}});let r=n(9920)._(n(2265)).default.createContext({})},687:function(e,t){function n(e){let{ampFirst:t=!1,hybrid:
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 69 6d 61 67 65 73 2e 6c 6f 61 64 65 72 46 69 6c 65 20 64 65 74 65 63 74 65 64 20 62 75 74 20 74 68 65 20 66 69 6c 65 20 69 73 20 6d 69 73 73 69 6e 67 20 64 65 66 61 75 6c 74 20 65 78 70 6f 72 74 2e 5c 6e 52 65 61 64 20 6d 6f 72 65 3a 20 68 74 74 70 73 3a 2f 2f 6e 65 78 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 6d 65 73 73 61 67 65 73 2f 69 6e 76 61 6c 69 64 2d 69 6d 61 67 65 73 2d 63 6f 6e 66 69 67 22 29 3b 6c 65 74 20 54 3d 6b 2e 6c 6f 61 64 65 72 7c 7c 44 3b 64 65 6c 65 74 65 20 6b 2e 6c 6f 61 64 65 72 2c 64 65 6c 65 74 65 20 6b 2e 73 72 63 53 65 74 3b 6c 65 74 20 55 3d 22 5f 5f 6e 65 78 74 5f 69 6d 67 5f 64 65 66 61 75 6c 74 22 69 6e 20 54 3b 69 66 28 55 29 7b 69 66 28 22 63 75 73 74 6f 6d 22 3d 3d 3d 6c 2e 6c 6f 61 64 65 72 29 74 68 72 6f 77 20 45 72 72
                                                                                                                                                                                                  Data Ascii: images.loaderFile detected but the file is missing default export.\nRead more: https://nextjs.org/docs/messages/invalid-images-config");let T=k.loader||D;delete k.loader,delete k.srcSet;let U="__next_img_default"in T;if(U){if("custom"===l.loader)throw Err
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 64 3f 64 3a 4c 29 7c 7c 64 2e 73 74 61 72 74 73 57 69 74 68 28 22 64 61 74 61 3a 22 29 7c 7c 64 2e 73 74 61 72 74 73 57 69 74 68 28 22 62 6c 6f 62 3a 22 29 29 26 26 28 63 3d 21 30 2c 56 3d 21 31 29 2c 6c 2e 75 6e 6f 70 74 69 6d 69 7a 65 64 26 26 28 63 3d 21 30 29 2c 55 26 26 64 2e 65 6e 64 73 57 69 74 68 28 22 2e 73 76 67 22 29 26 26 21 6c 2e 64 61 6e 67 65 72 6f 75 73 6c 79 41 6c 6c 6f 77 53 56 47 26 26 28 63 3d 21 30 29 2c 70 26 26 28 50 3d 22 68 69 67 68 22 29 3b 6c 65 74 20 57 3d 61 28 68 29 2c 48 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 62 3f 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 6c 65 66 74 3a 30 2c 74 6f 70 3a
                                                                                                                                                                                                  Data Ascii: "==typeof d?d:L)||d.startsWith("data:")||d.startsWith("blob:"))&&(c=!0,V=!1),l.unoptimized&&(c=!0),U&&d.endsWith(".svg")&&!l.dangerouslyAllowSVG&&(c=!0),p&&(P="high");let W=a(h),H=Object.assign(b?{position:"absolute",height:"100%",width:"100%",left:0,top:
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 3a 6e 2c 71 75 61 6c 69 74 79 3a 6f 2c 77 69 64 74 68 3a 73 5b 64 5d 7d 29 7d 7d 28 7b 63 6f 6e 66 69 67 3a 6c 2c 73 72 63 3a 64 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 63 2c 77 69 64 74 68 3a 42 2c 71 75 61 6c 69 74 79 3a 57 2c 73 69 7a 65 73 3a 66 2c 6c 6f 61 64 65 72 3a 54 7d 29 3b 72 65 74 75 72 6e 7b 70 72 6f 70 73 3a 7b 2e 2e 2e 6b 2c 6c 6f 61 64 69 6e 67 3a 56 3f 22 6c 61 7a 79 22 3a 67 2c 66 65 74 63 68 50 72 69 6f 72 69 74 79 3a 50 2c 77 69 64 74 68 3a 42 2c 68 65 69 67 68 74 3a 47 2c 64 65 63 6f 64 69 6e 67 3a 22 61 73 79 6e 63 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6d 2c 73 74 79 6c 65 3a 7b 2e 2e 2e 48 2c 2e 2e 2e 5a 7d 2c 73 69 7a 65 73 3a 24 2e 73 69 7a 65 73 2c 73 72 63 53 65 74 3a 24 2e 73 72 63 53 65 74 2c 73 72 63 3a 77 7c 7c 24 2e 73 72 63
                                                                                                                                                                                                  Data Ascii: :n,quality:o,width:s[d]})}}({config:l,src:d,unoptimized:c,width:B,quality:W,sizes:f,loader:T});return{props:{...k,loading:V?"lazy":g,fetchPriority:P,width:B,height:G,decoding:"async",className:m,style:{...H,...Z},sizes:$.sizes,srcSet:$.srcSet,src:w||$.src
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 77 69 74 63 68 28 69 2e 74 79 70 65 29 7b 63 61 73 65 22 74 69 74 6c 65 22 3a 63 61 73 65 22 62 61 73 65 22 3a 74 2e 68 61 73 28 69 2e 74 79 70 65 29 3f 6f 3d 21 31 3a 74 2e 61 64 64 28 69 2e 74 79 70 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 65 74 61 22 3a 66 6f 72 28 6c 65 74 20 65 3d 30 2c 74 3d 70 2e 6c 65 6e 67 74 68 3b 65 3c 74 3b 65 2b 2b 29 7b 6c 65 74 20 74 3d 70 5b 65 5d 3b 69 66 28 69 2e 70 72 6f 70 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 29 7b 69 66 28 22 63 68 61 72 53 65 74 22 3d 3d 3d 74 29 6e 2e 68 61 73 28 74 29 3f 6f 3d 21 31 3a 6e 2e 61 64 64 28 74 29 3b 65 6c 73 65 7b 6c 65 74 20 65 3d 69 2e 70 72 6f 70 73 5b 74 5d 2c 6e 3d 72 5b 74 5d 7c 7c 6e 65 77 20 53 65 74 3b 28 22 6e 61 6d 65 22 21 3d 3d 74 7c 7c 21 61 29 26
                                                                                                                                                                                                  Data Ascii: witch(i.type){case"title":case"base":t.has(i.type)?o=!1:t.add(i.type);break;case"meta":for(let e=0,t=p.length;e<t;e++){let t=p[e];if(i.props.hasOwnProperty(t)){if("charSet"===t)n.has(t)?o=!1:n.add(t);else{let e=i.props[t],n=r[t]||new Set;("name"!==t||!a)&
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 47 42 27 25 33 45 25 33 43 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 27 32 30 27 2f 25 33 45 25 33 43 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 76 61 6c 75 65 73 3d 27 31 20 30 20 30 20 30 20 30 20 30 20 31 20 30 20 30 20 30 20 30 20 30 20 31 20 30 20 30 20 30 20 30 20 30 20 31 30 30 20 2d 31 27 20 72 65 73 75 6c 74 3d 27 73 27 2f 25 33 45 25 33 43 66 65 46 6c 6f 6f 64 20 78 3d 27 30 27 20 79 3d 27 30 27 20 77 69 64 74 68 3d 27 31 30 30 25 32 35 27 20 68 65 69 67 68 74 3d 27 31 30 30 25 32 35 27 2f 25 33 45 25 33 43 66 65 43 6f 6d 70 6f 73 69 74 65 20 6f 70 65 72 61 74 6f 72 3d 27 6f 75 74 27 20 69 6e 3d 27 73 27 2f 25 33 45 25 33 43 66 65 43 6f 6d 70 6f 73 69 74 65 20 69 6e 32 3d 27 53 6f 75 72 63 65 47 72 61 70
                                                                                                                                                                                                  Data Ascii: GB'%3E%3CfeGaussianBlur stdDeviation='20'/%3E%3CfeColorMatrix values='1 0 0 0 0 0 1 0 0 0 0 0 1 0 0 0 0 0 100 -1' result='s'/%3E%3CfeFlood x='0' y='0' width='100%25' height='100%25'/%3E%3CfeComposite operator='out' in='s'/%3E%3CfeComposite in2='SourceGrap


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  21192.168.2.449767172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC421OUTGET /_next/static/chunks/fd9d1056-2d43a9fe4252e3af.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1247INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:58 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 46272
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="fd9d1056-2d43a9fe4252e3af.js"
                                                                                                                                                                                                  etag: W/"89ef5cbeacece4bcb75bbefbaec33dc9"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 10:23:41 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/fd9d1056-2d43a9fe4252e3af.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::q2khg-1736854186249-47d67f985a35
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CH6FQ3lcNSNdWSTBOvyRbKBEBdld%2Bfi5599Safs8YpY%2BwsUcZZYgNWq0g3GXgW7CYYVg0ebj9rHP3yy0xWpvoiOAzN1FfZpCJ63awp6ilKwJ5m579Jbp1jaTWl8vb6LXE1KD8Yo0GM3mELF2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f6e85dec71-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=13822&min_rtt=13816&rtt_var=5193&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=999&delivery_rate=210571&cwnd=32&unsent_bytes=0&cid=e5a28b2d6fb500dc&ts=181&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC122INData Raw: 37 62 39 37 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 31 5d 2c 7b 34 34 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 6e 28 32 32 36 35 29 2c 61 3d 6e
                                                                                                                                                                                                  Data Ascii: 7b97"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[971],{4417:function(e,t,n){var r,l=n(2265),a=n
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 28 35 36 38 39 29 2c 6f 3d 7b 75 73 69 6e 67 43 6c 69 65 6e 74 45 6e 74 72 79 50 6f 69 6e 74 3a 21 31 2c 45 76 65 6e 74 73 3a 6e 75 6c 6c 2c 44 69 73 70 61 74 63 68 65 72 3a 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 74 2b 3d 22 3f 61 72 67 73 5b 5d 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3b 66 6f 72 28 76 61 72 20 6e 3d 32 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 2b 3d 22 26 61 72 67 73 5b 5d 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d
                                                                                                                                                                                                  Data Ascii: (5689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURICom
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 72 6e 20 6e 75 6c 6c 3d 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 3f 6e 75 6c 6c 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 65 3d 4f 26 26 65 5b 4f 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 29 3f 65 3a 6e 75 6c 6c 7d 76 61 72 20 44 3d 6d 28 6e 75 6c 6c 29 2c 41 3d 6d 28 6e 75 6c 6c 29 2c 49 3d 6d 28 6e 75 6c 6c 29 2c 55 3d 6d 28 6e 75 6c 6c 29 2c 42 3d 7b 24 24 74 79 70 65 6f 66 3a 45 2c 5f 63 75 72 72 65 6e 74 56 61 6c 75 65 3a 6e 75 6c 6c 2c 5f 63 75 72 72 65 6e 74 56 61 6c 75 65 32 3a 6e 75 6c 6c 2c 5f 74 68 72 65 61 64 43 6f 75 6e 74 3a 30 2c 50 72 6f 76 69 64 65 72 3a 6e 75 6c 6c 2c 43 6f 6e 73 75 6d 65 72 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 29 7b 73 77 69 74 63 68 28
                                                                                                                                                                                                  Data Ascii: rn null===e||"object"!=typeof e?null:"function"==typeof(e=O&&e[O]||e["@@iterator"])?e:null}var D=m(null),A=m(null),I=m(null),U=m(null),B={$$typeof:E,_currentValue:null,_currentValue2:null,_threadCount:0,Provider:null,Consumer:null};function V(e,t){switch(
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 64 28 65 29 7b 76 61 72 20 74 3d 34 32 26 65 3b 69 66 28 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 73 77 69 74 63 68 28 65 26 2d 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 34 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 38 3b 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 20 31 36 3b 63 61 73 65 20 33 32 3a 72 65 74 75 72 6e 20 33 32 3b 63 61 73 65 20 36 34 3a 72 65 74 75 72 6e 20 36 34 3b 63 61 73 65 20 31 32 38 3a 63 61 73 65 20 32 35 36 3a 63 61 73 65 20 35 31 32 3a 63 61 73 65 20 31 30 32 34 3a 63 61 73 65 20 32 30 34 38 3a 63 61 73 65 20 34 30 39 36 3a 63 61 73 65 20 38 31 39 32 3a 63 61 73 65 20 31 36 33 38 34 3a 63 61 73 65 20 33 32 37 36 38 3a 63
                                                                                                                                                                                                  Data Ascii: d(e){var t=42&e;if(0!==t)return t;switch(e&-e){case 1:return 1;case 2:return 2;case 4:return 4;case 8:return 8;case 16:return 16;case 32:return 32;case 64:return 64;case 128:case 256:case 512:case 1024:case 2048:case 4096:case 8192:case 16384:case 32768:c
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 61 6e 65 73 7c 3d 74 3b 66 6f 72 28 65 3d 65 2e 65 6e 74 61 6e 67 6c 65 6d 65 6e 74 73 3b 6e 3b 29 7b 76 61 72 20 72 3d 33 31 2d 65 69 28 6e 29 2c 6c 3d 31 3c 3c 72 3b 6c 26 74 7c 65 5b 72 5d 26 74 26 26 28 65 5b 72 5d 7c 3d 74 29 2c 6e 26 3d 7e 6c 7d 7d 76 61 72 20 65 6b 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 65 77 28 65 29 7b 72 65 74 75 72 6e 20 32 3c 28 65 26 3d 2d 65 29 3f 38 3c 65 3f 30 21 3d 28 31 33 34 32 31 37 37 32 37 26 65 29 3f 33 32 3a 32 36 38 34 33 35 34 35 36 3a 38 3a 32 7d 76 61 72 20 65 53 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 65 43 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2e 73 6c 69 63 65 28 32 29 2c 65 45 3d 22 5f 5f 72 65 61 63 74 46 69
                                                                                                                                                                                                  Data Ascii: anes|=t;for(e=e.entanglements;n;){var r=31-ei(n),l=1<<r;l&t|e[r]&t&&(e[r]|=t),n&=~l}}var ek=0;function ew(e){return 2<(e&=-e)?8<e?0!=(134217727&e)?32:268435456:8:2}var eS=Object.prototype.hasOwnProperty,eC=Math.random().toString(36).slice(2),eE="__reactFi
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 5c 75 30 30 43 30 2d 5c 5c 75 30 30 44 36 5c 5c 75 30 30 44 38 2d 5c 5c 75 30 30 46 36 5c 5c 75 30 30 46 38 2d 5c 5c 75 30 32 46 46 5c 5c 75 30 33 37 30 2d 5c 5c 75 30 33 37 44 5c 5c 75 30 33 37 46 2d 5c 5c 75 31 46 46 46 5c 5c 75 32 30 30 43 2d 5c 5c 75 32 30 30 44 5c 5c 75 32 30 37 30 2d 5c 5c 75 32 31 38 46 5c 5c 75 32 43 30 30 2d 5c 5c 75 32 46 45 46 5c 5c 75 33 30 30 31 2d 5c 5c 75 44 37 46 46 5c 5c 75 46 39 30 30 2d 5c 5c 75 46 44 43 46 5c 5c 75 46 44 46 30 2d 5c 5c 75 46 46 46 44 5d 5b 3a 41 2d 5a 5f 61 2d 7a 5c 5c 75 30 30 43 30 2d 5c 5c 75 30 30 44 36 5c 5c 75 30 30 44 38 2d 5c 5c 75 30 30 46 36 5c 5c 75 30 30 46 38 2d 5c 5c 75 30 32 46 46 5c 5c 75 30 33 37 30 2d 5c 5c 75 30 33 37 44 5c 5c 75 30 33 37 46 2d 5c 5c 75 31 46 46 46 5c 5c 75 32 30 30
                                                                                                                                                                                                  Data Ascii: \u00C0-\\u00D6\\u00D8-\\u00F6\\u00F8-\\u02FF\\u0370-\\u037D\\u037F-\\u1FFF\\u200C-\\u200D\\u2070-\\u218F\\u2C00-\\u2FEF\\u3001-\\uD7FF\\uF900-\\uFDCF\\uFDF0-\\uFFFD][:A-Z_a-z\\u00C0-\\u00D6\\u00D8-\\u00F6\\u00F8-\\u02FF\\u0370-\\u037D\\u037F-\\u1FFF\\u200
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 20 72 3d 7b 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 3b 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 72 6f 70 73 22 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 7d 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 7b 74 72 79 7b 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6e 2c 5b 5d 29 7d 63 61 74 63 68 28 65 29 7b 76 61 72 20 72 3d 65 7d 52 65
                                                                                                                                                                                                  Data Ascii: r={DetermineComponentFrameRoot:function(){try{if(t){var n=function(){throw Error()};if(Object.defineProperty(n.prototype,"props",{set:function(){throw Error()}}),"object"==typeof Reflect&&Reflect.construct){try{Reflect.construct(n,[])}catch(e){var r=e}Re
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 65 47 3d 21 31 2c 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3d 6e 7d 72 65 74 75 72 6e 28 6e 3d 65 3f 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 3a 22 22 29 3f 65 58 28 6e 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 65 4a 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 22 3b 64 6f 20 74 2b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 2e 74 61 67 29 7b 63 61 73 65 20 32 36 3a 63 61 73 65 20 32 37 3a 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 65 58 28 65 2e 74 79 70 65 29 3b 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 20 65 58 28 22 4c 61 7a 79 22 29 3b 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e 20 65 58 28 22 53 75 73 70 65 6e 73 65 22 29 3b 63 61 73 65 20 31 39 3a 72 65 74 75 72 6e 20 65 58 28 22 53
                                                                                                                                                                                                  Data Ascii: eG=!1,Error.prepareStackTrace=n}return(n=e?e.displayName||e.name:"")?eX(n):""}function eJ(e){try{var t="";do t+=function(e){switch(e.tag){case 26:case 27:case 5:return eX(e.type);case 16:return eX("Lazy");case 13:return eX("Suspense");case 19:return eX("S
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 65 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3b 69 66 28 21 74 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 74 2e 67 65 74 56 61 6c 75 65 28 29 2c 72 3d 22 22 3b 72 65 74 75 72 6e 20 65 26 26 28 72 3d 65 32 28 65 29 3f 65 2e 63 68 65 63 6b 65 64 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 3a 65 2e 76 61 6c 75 65 29 2c 28 65 3d 72 29 21 3d 3d 6e 26 26 28 74 2e 73 65 74 56 61 6c 75 65 28 65 29 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 65 36 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 28 65 3d 65 7c 7c 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 3a 76 6f 69 64 20 30 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74
                                                                                                                                                                                                  Data Ascii: ){if(!e)return!1;var t=e._valueTracker;if(!t)return!0;var n=t.getValue(),r="";return e&&(r=e2(e)?e.checked?"true":"false":e.value),(e=r)!==n&&(t.setValue(e),!0)}function e6(e){if(void 0===(e=e||("undefined"!=typeof document?document:void 0)))return null;t
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 68 65 63 6b 65 64 3d 69 3f 65 2e 63 68 65 63 6b 65 64 3a 21 21 72 2c 65 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3d 21 21 72 2c 6e 75 6c 6c 21 3d 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 28 65 2e 6e 61 6d 65 3d 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 2c 74 2c 6e 29 7b 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 26 26 65 36 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 3d 3d 3d 65 7c 7c 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 3d 3d 22 22 2b 6e 7c 7c 28 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 22 22 2b 6e 29 7d 76 61 72 20 74 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63
                                                                                                                                                                                                  Data Ascii: hecked=i?e.checked:!!r,e.defaultChecked=!!r,null!=o&&"function"!=typeof o&&"symbol"!=typeof o&&"boolean"!=typeof o&&(e.name=o)}function te(e,t,n){"number"===t&&e6(e.ownerDocument)===e||e.defaultValue===""+n||(e.defaultValue=""+n)}var tt=Array.isArray;func


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  22192.168.2.449765104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC622OUTGET /_next/static/chunks/app/%5Blocale%5D/layout-04b5e56f7005015d.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1265INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:58 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 46272
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="layout-04b5e56f7005015d.js"
                                                                                                                                                                                                  etag: W/"12dbf49d99a0c6a93cab5f8638ff3863"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 10:23:35 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/app/%5Blocale%5D/layout-04b5e56f7005015d.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::htbtd-1736854186288-b6842064eff6
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D4GdgllPi%2FYmz6oPsd5mPG5Vwk8KNxjWa2E5pR0qAbRNw3AlIs1TWsnZaMppBn4ibIqo2sPNsscWxr3Ymv2Fu5gylWopa%2FdU1GlhHtJ9Hioy%2B53oDom1K9UpcqquA4hswnyDI%2Bz7khlYnjFJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f6fb41aae0-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=13773&min_rtt=13751&rtt_var=5173&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1200&delivery_rate=212348&cwnd=32&unsent_bytes=0&cid=b8b2904649e9c0fc&ts=185&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC104INData Raw: 38 37 65 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 30 33 5d 2c 7b 35 34 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65
                                                                                                                                                                                                  Data Ascii: 87e(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[203],{5491:function(e,n,t){Promise.resolve
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 39 36 38 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 36 36 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 37 37 37 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 35 30 32 31 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 32 36 31 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 38 31 37 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e
                                                                                                                                                                                                  Data Ascii: ().then(t.t.bind(t,9681,23)),Promise.resolve().then(t.bind(t,668)),Promise.resolve().then(t.bind(t,7776)),Promise.resolve().then(t.bind(t,5021)),Promise.resolve().then(t.bind(t,2612)),Promise.resolve().then(t.t.bind(t,8173,23)),Promise.resolve().then(t.t.
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC708INData Raw: 7d 29 5d 7d 29 7d 7d 2c 36 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 73 3d 74 28 37 34 33 37 29 2c 6f 3d 74 28 32 32 36 35 29 2c 61 3d 74 28 35 30 33 32 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 69 6e 20 41 6d 70 6c 69 74 75 64 65 49 6e 69 74 22 29 2c 61 2e 53 31 28 22 63 66 62 62 63 39 38 34 61 38 63 34 66 66 66 30 65 65 38 66 39 66 33 39 36 33 64 34 31 31 30 37 22 2c 7b 61 75 74 6f 63 61 70 74 75 72 65 3a 21 30 7d 29 7d 2c 5b 5d 29 2c 28 30 2c 73 2e 6a 73
                                                                                                                                                                                                  Data Ascii: })]})}},668:function(e,n,t){"use strict";t.d(n,{default:function(){return i}});var s=t(7437),o=t(2265),a=t(5032);function i(){return(0,o.useEffect)(()=>{console.log("in AmplitudeInit"),a.S1("cfbbc984a8c4fff0ee8f9f3963d41107",{autocapture:!0})},[]),(0,s.js
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  23192.168.2.449766172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:57 UTC415OUTGET /_next/static/chunks/23-b521a76ad68da8ac.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1233INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:58 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 46272
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="23-b521a76ad68da8ac.js"
                                                                                                                                                                                                  etag: W/"ed2d93d032bf8389079efa9418fbddfe"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 10:23:35 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/23-b521a76ad68da8ac.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::7cw4n-1736854186249-b84449f04a1c
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1pRkDxzlg9lMMvZj58b3l1gdHg5GiOJ6Js6siVMTIpclOjPVZKA5Bnn78nRZOZbg8YOS9I0rVnTN64STk96triDbhibDBkmyPrTo48pLe1G1%2F7JCuA0fEaAaXyjWK7L5HRoxSMd5uvwrWxs3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f6f899aafe-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=13723&min_rtt=13711&rtt_var=5166&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=993&delivery_rate=211425&cwnd=32&unsent_bytes=0&cid=fb00cba3d22b38e8&ts=185&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC136INData Raw: 37 62 61 35 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 5d 2c 7b 39 34 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50
                                                                                                                                                                                                  Data Ascii: 7ba5(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23],{9492:function(e,t){"use strict";function n(){return""}Object.defineP
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 7d 2c 37 31 30 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 74 72 69 6d 53 74 61 72 74 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 53 74 61 72 74 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 4c 65 66 74 29 2c 22 74 72 69 6d 45 6e 64 22 69 6e 20 53 74
                                                                                                                                                                                                  Data Ascii: roperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},7108:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in St
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 28 65 29 2c 74 29 7d 29 7d 2c 34 38 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 64 64 42 61 73 65 50 61 74 68 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 32 37 30 37 29 2c 6f 3d 6e 28 38 31 35 37 29
                                                                                                                                                                                                  Data Ascii: object");return Object.prototype.hasOwnProperty.call(Object(e),t)})},4897:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addBasePath",{enumerable:!0,get:function(){return u}});let r=n(2707),o=n(8157)
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 34 35 39 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 63 61 6c 6c 53 65 72 76 65 72 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 35 37 35 31 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 28 30 2c 72 2e 67 65 74 53 65 72 76 65 72 41 63 74 69 6f 6e 44 69 73 70 61 74 63 68 65 72 29 28 29 3b 69 66 28
                                                                                                                                                                                                  Data Ascii: s=t.default)},4590:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"callServer",{enumerable:!0,get:function(){return o}});let r=n(5751);async function o(e,t){let n=(0,r.getServerActionDispatcher)();if(
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 69 70 74 2e 22 29 3b 6f 3f 6f 2e 65 6e 71 75 65 75 65 28 62 2e 65 6e 63 6f 64 65 28 65 5b 31 5d 29 29 3a 72 2e 70 75 73 68 28 65 5b 31 5d 29 7d 65 6c 73 65 20 32 3d 3d 3d 65 5b 30 5d 26 26 28 52 3d 65 5b 31 5d 29 7d 6c 65 74 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 21 6d 26 26 28 6f 2e 63 6c 6f 73 65 28 29 2c 6d 3d 21 30 2c 72 3d 76 6f 69 64 20 30 29 2c 67 3d 21 30 7d 3b 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6a 2c 21 31 29 3a 6a 28 29 3b 6c 65 74 20 4f 3d 73 65 6c 66 2e 5f 5f 6e 65 78 74 5f 66 3d 73 65 6c 66 2e 5f 5f 6e 65 78 74 5f 66 7c 7c 5b 5d 3b 4f 2e
                                                                                                                                                                                                  Data Ascii: ipt.");o?o.enqueue(b.encode(e[1])):r.push(e[1])}else 2===e[0]&&(R=e[1])}let j=function(){o&&!m&&(o.close(),m=!0,r=void 0),g=!0};"loading"===document.readyState?document.addEventListener("DOMContentLoaded",j,!1):j();let O=self.__next_f=self.__next_f||[];O.
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 2c 6e 28 35 38 32 30 29 2c 28 30 2c 6e 28 35 36 38 34 29 2e 61 70 70 42 6f 6f 74 73 74 72 61 70 29 28 28 29 3d 3e 7b 6c 65 74 7b 68 79 64 72 61 74 65 3a 65 7d 3d 6e 28 33 35 33 29 3b 6e 28 35 37 35 31 29 2c 6e 28 39 32 37 35 29 2c 65 28 29 7d 29 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63
                                                                                                                                                                                                  Data Ascii: ,n(5820),(0,n(5684).appBootstrap)(()=>{let{hydrate:e}=n(353);n(5751),n(9275),e()}),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Objec
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 74 69 6f 6e 20 6c 28 65 29 7b 6c 65 74 7b 74 72 65 65 3a 74 7d 3d 65 2c 5b 6e 2c 6c 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 3b 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 28 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 5b 30 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 65 3d 74 2e 73 68 61 64 6f 77 52 6f 6f 74 29 3f 76 6f 69 64 20 30 3a 65 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 74 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 3b 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                                                                                                                                                                  Data Ascii: tion l(e){let{tree:t}=e,[n,l]=(0,r.useState)(null);(0,r.useEffect)(()=>(l(function(){var e;let t=document.getElementsByName(u)[0];if(null==t?void 0:null==(e=t.shadowRoot)?void 0:e.childNodes[0])return t.shadowRoot.childNodes[0];{let e=document.createEleme
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 6e 5d 7d 29 7d 28 74 2c 7b 41 43 54 49 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 46 4c 49 47 48 54 5f 50 41 52 41 4d 45 54 45 52 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 4e 45 58 54 5f 44 49 44 5f 50 4f 53 54 50 4f 4e 45 5f 48 45 41 44 45 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 4e 45 58 54 5f 52 4f 55 54 45 52 5f 50 52 45 46 45 54 43 48 5f 48 45 41 44 45 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 4e 45 58 54 5f 52 4f 55 54 45 52 5f 53 54 41 54 45 5f 54 52 45 45 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                  Data Ascii: n t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{ACTION:function(){return r},FLIGHT_PARAMETERS:function(){return i},NEXT_DID_POSTPONE_HEADER:function(){return s},NEXT_ROUTER_PREFETCH_HEADER:function(){return u},NEXT_ROUTER_STATE_TREE:function()
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 6e 75 6c 6c 3a 6e 65 77 20 4d 61 70 2c 53 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 72 65 74 75 72 6e 20 53 7d 6c 65 74 20 77 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 55 52 4c 28 65 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 67 2e 4e 45 58 54 5f 52 53 43 5f 55 4e 49 4f 4e 5f 51 55 45 52 59 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6f 72 69 67 69 6e 21 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 6c 65 74 7b 61 70 70 52 6f 75 74 65 72 53 74 61 74 65 3a 74 2c 73 79 6e 63 3a 6e 7d 3d 65 3b 72 65
                                                                                                                                                                                                  Data Ascii: null:new Map,S=null;function E(){return S}let w={};function T(e){let t=new URL(e,location.origin);return t.searchParams.delete(g.NEXT_RSC_UNION_QUERY),t}function M(e){return e.origin!==window.location.origin}function C(e){let{appRouterState:t,sync:n}=e;re
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 6c 50 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 3a 4f 2c 6c 6f 63 61 74 69 6f 6e 3a 6a 3f 6e 75 6c 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 69 6e 69 74 69 61 6c 48 65 61 64 3a 72 2c 63 6f 75 6c 64 42 65 49 6e 74 65 72 63 65 70 74 65 64 3a 45 7d 29 2c 5b 6e 2c 67 2c 66 2c 69 2c 72 2c 45 5d 29 2c 5b 49 2c 6b 2c 55 5d 3d 28 30 2c 73 2e 75 73 65 52 65 64 75 63 65 72 57 69 74 68 52 65 64 75 78 44 65 76 74 6f 6f 6c 73 29 28 44 29 3b 28 30 2c 75 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 4f 3d 6e 75 6c 6c 7d 2c 5b 5d 29 3b 6c 65 74 7b 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 3a 46 7d 3d 28 30 2c 73 2e 75 73 65 55 6e 77 72 61 70 53 74 61 74 65 29 28 49 29 2c 7b 73 65 61 72 63 68 50 61 72 61 6d 73 3a 4c 2c 70 61 74 68 6e 61 6d 65 3a 48 7d 3d 28 30 2c
                                                                                                                                                                                                  Data Ascii: lParallelRoutes:O,location:j?null:window.location,initialHead:r,couldBeIntercepted:E}),[n,g,f,i,r,E]),[I,k,U]=(0,s.useReducerWithReduxDevtools)(D);(0,u.useEffect)(()=>{O=null},[]);let{canonicalUrl:F}=(0,s.useUnwrapState)(I),{searchParams:L,pathname:H}=(0,


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  24192.168.2.44977266.33.60.354432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC551OUTGET /_next-live/feedback/feedback.js HTTP/1.1
                                                                                                                                                                                                  Host: vercel.live
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Age: 237
                                                                                                                                                                                                  Cache-Control: public,max-age=60,stale-while-revalidate=600
                                                                                                                                                                                                  Content-Disposition: inline; filename="feedback.js"
                                                                                                                                                                                                  Content-Length: 61955
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:58 GMT
                                                                                                                                                                                                  Etag: "d3a90bdf05854076e63837125635fba0"
                                                                                                                                                                                                  Last-Modified: Tue, 14 Jan 2025 22:22:43 GMT
                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                  X-Matched-Path: /_next-live/feedback/feedback.js
                                                                                                                                                                                                  X-Robots-Tag: noindex
                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                  X-Vercel-Id: iad1::j94xp-1736900458152-65053d496916
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC2372INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 36 32 36 39 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 39 36 33 31 39 29 7d 2c 35 34 37 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 42 35 3a 28 29 3d 3e 77 2c 4d 4f 3a 28 29 3d 3e 68 2c 59 47 3a 28 29 3d 3e 76 2c 6c 67 3a 28 29 3d 3e 67 2c 6f 3a 28 29 3d 3e 6d 2c 70 4b 3a 28 29 3d 3e 6c 2c 78 6a 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 72 3d 6e 28 37 35 36 39 38 29 2c 6f 3d 6e 28 38 35 30 36 32 29 2c 69 3d 6e 28 35 33 32 36 29 2c 61 3d 22 76 65 72 63 65 6c 2d 6c 69 76 65 2d 66 65 65 64 62 61 63 6b 2d 68 69 64 64 65 6e 22 2c 73 3d 22 76 65 72 63 65 6c 2d 6c 69 76 65 2d 66 65 65 64 62 61 63 6b 2d 6f 70 74 6f 75 74 22 2c 63 3d 21 31 3b 66
                                                                                                                                                                                                  Data Ascii: (()=>{var e={62699:(e,t,n)=>{e.exports=n(96319)},54793:(e,t,n)=>{"use strict";n.d(t,{B5:()=>w,MO:()=>h,YG:()=>v,lg:()=>g,o:()=>m,pK:()=>l,xj:()=>u});var r=n(75698),o=n(85062),i=n(5326),a="vercel-live-feedback-hidden",s="vercel-live-feedback-optout",c=!1;f
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC928INData Raw: 29 5f 5f 76 65 72 63 65 6c 5f 74 6f 6f 6c 62 61 72 3d 5b 31 32 5d 28 3f 3a 3b 7c 24 29 2f 2e 74 65 73 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 7c 7c 22 74 72 75 65 22 3d 3d 3d 61 2e 4b 47 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 78 70 6c 69 63 69 74 2d 6f 70 74 2d 69 6e 22 29 29 7b 65 2e 6e 65 78 74 3d 39 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 36 2c 66 65 74 63 68 28 22 2f 22 2c 7b 6d 65 74 68 6f 64 3a 22 4f 50 54 49 4f 4e 53 22 7d 29 3b 63 61 73 65 20 36 3a 69 66 28 72 3d 65 2e 73 65 6e 74 2c 2f 6e 6f 69 6e 64 65 78 2f 69 2e 74 65 73 74 28 6e 75 6c 6c 21 3d 3d 28 6e 3d 72 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 78 2d 72 6f 62 6f 74 73 2d 74 61 67 22 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f
                                                                                                                                                                                                  Data Ascii: )__vercel_toolbar=[12](?:;|$)/.test(document.cookie)||"true"===a.KG.getAttribute("data-explicit-opt-in")){e.next=9;break}return e.next=6,fetch("/",{method:"OPTIONS"});case 6:if(r=e.sent,/noindex/i.test(null!==(n=r.headers.get("x-robots-tag"))&&void 0!==n?
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC4744INData Raw: 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 6f 28 65 2c 74 29 3a 76 6f 69 64 20 30 7d 7d 28 65 29 29 7c 7c 74 26 26 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 7b 6e 26 26 28 65 3d 6e 29 3b 76 61 72 20 72 3d 30 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 7b 73 3a 69 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3e 3d 65 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 30 7d 3a 7b 64 6f 6e 65
                                                                                                                                                                                                  Data Ascii: r.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?o(e,t):void 0}}(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,i=function(){};return{s:i,n:function(){return r>=e.length?{done:!0}:{done
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC5930INData Raw: 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 76 61 72 20 69 2c 61 3d 21 30 2c 73 3d 21 31 3b 72 65 74 75 72 6e 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 6e 2e 63 61 6c 6c 28 65 29 7d 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 61 3d 65 2e 64 6f 6e 65 2c 65 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 3d 21 30 2c 69 3d 65 7d 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 61 7c 7c 6e 75 6c 6c 3d 3d 6e 2e 72 65 74 75 72 6e 7c 7c 6e 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 69 7d 7d 7d 7d 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 61 74 74 72 69 62 75
                                                                                                                                                                                                  Data Ascii: a [Symbol.iterator]() method.")}var i,a=!0,s=!1;return{s:function(){n=n.call(e)},n:function(){var e=n.next();return a=e.done,e},e:function(e){s=!0,i=e},f:function(){try{a||null==n.return||n.return()}finally{if(s)throw i}}}}(document.currentScript.attribu
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC7116INData Raw: 6e 74 57 69 6e 64 6f 77 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 73 65 74 75 70 2d 70 6f 70 75 70 22 2c 61 75 74 68 4f 70 74 69 6f 6e 73 3a 6e 2c 77 69 6e 64 6f 77 53 69 7a 65 3a 7b 6f 75 74 65 72 57 69 64 74 68 3a 77 69 6e 64 6f 77 2e 6f 75 74 65 72 57 69 64 74 68 2c 6f 75 74 65 72 48 65 69 67 68 74 3a 77 69 6e 64 6f 77 2e 6f 75 74 65 72 48 65 69 67 68 74 2c 73 63 72 65 65 6e 58 3a 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 58 2c 73 63 72 65 65 6e 59 3a 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 59 7d 7d 2c 4f 2e 59 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6e
                                                                                                                                                                                                  Data Ascii: ntWindow)||void 0===e||e.postMessage({type:"setup-popup",authOptions:n,windowSize:{outerWidth:window.outerWidth,outerHeight:window.outerHeight,screenX:window.screenX,screenY:window.screenY}},O.Ys)}}function te(e){return ne.apply(this,arguments)}function n
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC8302INData Raw: 65 2e 64 69 72 65 63 74 3b 6e 75 6c 6c 3d 3d 3d 28 74 3d 54 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 28 29 3b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 75 74 74 6f 6e 22 29 3b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 53 74 72 69 6e 67 28 68 65 2e 63 6f 6e 74 61 69 6e 65 72 29 29 3b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 75 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 53 74 72 69 6e 67 28 68 65 2e 73 63 61 6c 65 4c 61 79 65 72 29 29 3b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64
                                                                                                                                                                                                  Data Ascii: e.direct;null===(t=Te)||void 0===t||t();var c=document.createElement("div"),l=document.createElement("button");c.classList.add(String(he.container));var u=document.createElement("div");u.classList.add(String(he.scaleLayer));var d=document.createElement("d
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC6676INData Raw: 70 65 72 74 79 56 61 6c 75 65 28 22 2d 2d 74 6f 6f 6c 62 61 72 2d 79 22 29 2c 6f 66 66 73 65 74 3a 77 7d 29 2c 56 2e 6d 65 6e 75 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 74 6f 6f 6c 62 61 72 2d 78 22 2c 53 74 72 69 6e 67 28 68 29 29 2c 56 2e 6d 65 6e 75 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 74 6f 6f 6c 62 61 72 2d 79 22 2c 6e 2e 73 74 79 6c 65 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 2d 2d 74 6f 6f 6c 62 61 72 2d 79 22 29 29 7d 65 6c 73 65 20 6c 3f 28 69 28 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 75 2c 7b 70 61 73 73 69 76 65 3a 21 31 2c 6f 6e 63 65 3a
                                                                                                                                                                                                  Data Ascii: pertyValue("--toolbar-y"),offset:w}),V.menu.container.style.setProperty("--toolbar-x",String(h)),V.menu.container.style.setProperty("--toolbar-y",n.style.getPropertyValue("--toolbar-y"))}else l?(i(),window.addEventListener("touchstart",u,{passive:!1,once:
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC10674INData Raw: 4b 65 28 4b 65 28 7b 7d 2c 63 29 2c 7b 7d 2c 7b 64 61 74 61 3a 65 2c 72 65 73 65 74 54 6f 6f 6c 62 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 65 28 63 29 7d 2c 63 61 6e 50 72 6f 78 79 3a 72 2e 63 61 6e 50 72 6f 78 79 2c 6f 70 65 6e 43 6d 64 6b 3a 21 31 7d 29 29 3a 50 65 28 63 29 7d 29 29 7d 2c 77 69 74 68 6f 75 74 49 6e 74 65 6e 74 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 75 7c 7c 50 65 28 63 29 7d 7d 29 2c 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 29 3b 63 61 73 65 20 33 38 3a 69 66 28 21 75 29 7b 65 2e 6e 65 78 74 3d 34 30 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 29 3b 63 61 73 65 20 34 30 3a 50 65 28 63 29 3b 63 61 73 65 20 34 31 3a 63 61 73 65 22 65
                                                                                                                                                                                                  Data Ascii: Ke(Ke({},c),{},{data:e,resetToolbar:function(){return Pe(c)},canProxy:r.canProxy,openCmdk:!1})):Pe(c)}))},withoutIntentCallback:function(){u||Pe(c)}}),e.abrupt("return");case 38:if(!u){e.next=40;break}return e.abrupt("return");case 40:Pe(c);case 41:case"e
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC11860INData Raw: 6f 78 53 45 70 41 41 6d 34 78 54 6a 59 29 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 78 6a 70 6e 75 44 45 64 74 73 70 68 65 4e 6d 57 37 35 32 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 74 72 61 6e 73 70 61 72 65 6e 74 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 29 3b 62 6f 74 74 6f 6d 3a 30 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 38 30 70 78 20 2b 20 32 70 78 2a 76 61 72 28 2d 2d 74 6f 6f 6c 62 61 72 2d 73 69 7a 65 29 29 3b 6c 65 66 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 3a 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 65 6c 6c 69 70 73 65 20 61 74 20 35 30 25 20 38 32 25 2c 23 30 30 30 20 32 37 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 37 30 25 29 3b 6d 61 73 6b 3a 72 61 64
                                                                                                                                                                                                  Data Ascii: oxSEpAAm4xTjY){display:block}.xjpnuDEdtspheNmW752g{background:linear-gradient(180deg,transparent,rgba(0,0,0,.3));bottom:0;height:calc(80px + 2px*var(--toolbar-size));left:0;-webkit-mask:radial-gradient(ellipse at 50% 82%,#000 27%,transparent 70%);mask:rad
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC3245INData Raw: 75 72 63 65 4d 61 70 3d 3d 3d 65 2e 73 6f 75 72 63 65 4d 61 70 26 26 74 2e 73 75 70 70 6f 72 74 73 3d 3d 3d 65 2e 73 75 70 70 6f 72 74 73 26 26 74 2e 6c 61 79 65 72 3d 3d 3d 65 2e 6c 61 79 65 72 29 72 65 74 75 72 6e 3b 6e 2e 75 70 64 61 74 65 28 65 3d 74 29 7d 65 6c 73 65 20 6e 2e 72 65 6d 6f 76 65 28 29 7d 7d 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 69 3d 72 28 65 3d 65 7c 7c 5b 5d 2c 6f 3d 6f 7c 7c 7b 7d 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 73 3d 6e 28 69 5b 61 5d 29 3b 74 5b 73 5d 2e 72 65 66 65 72 65 6e 63 65 73 2d 2d 7d 66 6f 72 28 76 61 72 20 63 3d 72 28 65 2c 6f
                                                                                                                                                                                                  Data Ascii: urceMap===e.sourceMap&&t.supports===e.supports&&t.layer===e.layer)return;n.update(e=t)}else n.remove()}}e.exports=function(e,o){var i=r(e=e||[],o=o||{});return function(e){e=e||[];for(var a=0;a<i.length;a++){var s=n(i[a]);t[s].references--}for(var c=r(e,o


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  25192.168.2.449768104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC656OUTGET /_next/image?url=%2Ficon.png&w=32&q=75 HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1208INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:58 GMT
                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                  Content-Length: 360
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 2471531
                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                  content-disposition: inline; filename="icon.webp"
                                                                                                                                                                                                  content-security-policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                  last-modified: Tue, 17 Dec 2024 09:48:46 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  vary: Accept
                                                                                                                                                                                                  x-matched-path: /icon.png
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::5czx2-1736900458248-4ba17259a723
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DhJV%2BdiTBfoCYrFPEWmY16WwyGd6vp8id3XoWxFfI4I11RBxGkLimmPFJeyJTvT33vBGs9TmdZyJQyJgNqFBvVZc1AA0b4%2Fix29hfY4D%2BGRyE%2Fo4ctOEwfwI%2FJlhEztojW27rPC4Kwvbgjev"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f79f7daab6-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=14239&min_rtt=14225&rtt_var=5344&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=1234&delivery_rate=205272&cwnd=32&unsent_bytes=0&cid=533aa6ca13621850&ts=266&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC161INData Raw: 52 49 46 46 60 01 00 00 57 45 42 50 56 50 38 20 54 01 00 00 10 07 00 9d 01 2a 20 00 20 00 3e 91 3e 9a 49 a5 a3 22 21 28 0a a8 b0 12 09 6c 00 4b 80 ca 00 e0 25 e9 2b f2 00 bb 00 ad b2 cf b1 66 d8 c4 2f a7 97 f0 ff ac db 28 bc e9 4e 38 2d 8a 02 b0 9f 79 00 00 fe ff 3a 41 70 1f 7b 3a cd 63 6c b9 cd da cf f0 f2 3e e9 40 4c 51 93 8c fa 6e 71 7f fc 06 95 b8 16 e3 f0 4f 71 2f ff fa 58 7f a8 f5 1f e6 dd 64 df b6 1e 7f fb 0e bf da a3 fc 86 94 20 ae 2a 50 b5 db bc 27 55 21 5b dc bc 3c 70
                                                                                                                                                                                                  Data Ascii: RIFF`WEBPVP8 T* >>I"!(lK%+f/(N8-y:Ap{:cl>@LQnqOq/Xd *P'U![<p
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC199INData Raw: 44 ee 4a 6c 48 b2 17 5c 84 bd 8c 17 eb 6f a0 75 be b8 21 ff 6f 23 df e6 63 f9 89 5e fe 8d f9 df ff 05 a5 fe 2f b9 fd 2c fd ff 50 74 4f 4f 7f c1 56 fa 7a 08 ee 03 f3 db fa 7b 8f bc dc e4 c8 01 bf 39 ff 2d 5f f7 b3 7f 78 e4 b6 8d 83 f6 a3 2d bb ff fc a6 4e 9d 0f 0a c0 45 f7 1e de 22 e2 5e 59 84 3d e8 fc 2a 27 9b 6d ba 18 2e cd ad 72 e3 01 dd a2 f9 57 45 7b 2e 7b 8f e5 cc bb a4 a9 c6 e5 3b e4 ee e5 f6 23 58 c6 7c bb 2e 2f 5d 4b 76 bb 13 65 7f fd 57 44 5e 6b f3 ab 4f 7b 27 aa 65 ea 30 95 98 87 ef 28 31 23 e9 13 df 89 de 57 2b e5 f3 16 aa b7 53 33 eb 6e 35 86 ba 86 38 af e9 52 f8 87 34 e4 00 00
                                                                                                                                                                                                  Data Ascii: DJlH\ou!o#c^/,PtOOVz{9-_x-NE"^Y=*'m.rWE{.{;#X|./]KveWD^kO{'e0(1#W+S3n58R4


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  26192.168.2.449776172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC434OUTGET /_next/static/chunks/app/%5Blocale%5D/page-bde7d89ab18b6b85.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1252INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:58 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 46050
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="page-bde7d89ab18b6b85.js"
                                                                                                                                                                                                  etag: W/"8ff1b901fd6b2264c77ce860b9511562"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 11:33:28 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/app/%5Blocale%5D/page-bde7d89ab18b6b85.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::2nvrx-1736854408697-11006c7c90f2
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=thGIm2YVndf2VPBHYIgTFSZpmBKzJB4yf3xRJonJJCupX0jNfmLsScbvvJxeui06EFrX67T4nyFfM4gL3ywOGqhBidgktQtv7dHUfvG17rg5TH3mZ7B017qR22VB2vJ1P2Vvvkka9GfI27M9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f99e1a4402-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1773&min_rtt=1763&rtt_var=681&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1012&delivery_rate=1584373&cwnd=182&unsent_bytes=0&cid=f752c566d96e48ea&ts=150&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC117INData Raw: 31 35 31 62 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 5d 2c 7b 36 35 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6c 2e 62 69 6e
                                                                                                                                                                                                  Data Ascii: 151b(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[61],{6563:function(e,t,l){Promise.resolve().then(l.bin
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 64 28 6c 2c 37 37 30 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6c 2e 62 69 6e 64 28 6c 2c 39 39 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6c 2e 62 69 6e 64 28 6c 2c 32 36 31 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6c 2e 74 2e 62 69 6e 64 28 6c 2c 38 31 37 33 2c 32 33 29 29 7d 2c 39 39 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 6c 28 37 34 33 37 29 2c 6e 3d 6c 28 32 32 36 35 29 2c 61 3d 6c 28 39 34 32 32 29 2c 69 3d 6c 28 34 38 33 39 29 2c 73 3d 6c 28 36 34 36
                                                                                                                                                                                                  Data Ascii: d(l,7700)),Promise.resolve().then(l.bind(l,996)),Promise.resolve().then(l.bind(l,2612)),Promise.resolve().then(l.t.bind(l,8173,23))},996:function(e,t,l){"use strict";l.d(t,{default:function(){return o}});var r=l(7437),n=l(2265),a=l(9422),i=l(4839),s=l(646
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 72 72 61 6c 3d 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 74 6f 6c 74 5f 72 65 66 65 72 72 61 6c 29 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 5f 75 72 6c 3a 22 2c 65 29 2c 63 2e 70 75 73 68 28 65 29 7d 7d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 69 64 3a 22 70 72 69 63 69 6e 67 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 20 77 2d 66 75 6c 6c 20 62 67 2d 73 6c 61 74 65 2d 32 30 30 20 70 79 2d 31 36 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 78 2d 61 75 74 6f 20 6d 61 78 2d 77 2d 34 78 6c 20 70 78 2d 36 20 6c 67 3a 70 78 2d 38 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22
                                                                                                                                                                                                  Data Ascii: rral=".concat(window.tolt_referral)),console.log("_url:",e),c.push(e)}};return(0,r.jsx)("div",{id:"pricing",className:" w-full bg-slate-200 py-16",children:(0,r.jsxs)("div",{className:"mx-auto max-w-4xl px-6 lg:px-8",children:[(0,r.jsx)("div",{className:"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 36 30 30 22 3a 22 72 69 6e 67 2d 31 20 72 69 6e 67 2d 67 72 61 79 2d 33 30 30 22 2c 22 72 6f 75 6e 64 65 64 2d 33 78 6c 20 70 2d 38 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 67 61 70 2d 78 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 68 33 22 2c 7b 69 64 3a 74 2e 69 64 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 5a 29 28 74 2e 6d 6f 73 74 50 6f 70 75 6c 61 72 3f 22 74 65 78 74 2d 72 65 64 2d 36 30 30 22 3a 22 74 65 78 74 2d 67 72 61 79 2d 39 30 30 22 2c 22 74 65 78 74 2d 6c 67 20 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 20 6c 65 61 64 69 6e
                                                                                                                                                                                                  Data Ascii: 600":"ring-1 ring-gray-300","rounded-3xl p-8"),children:[(0,r.jsxs)("div",{className:"flex items-center justify-between gap-x-4",children:[(0,r.jsx)("h3",{id:t.id,className:(0,i.Z)(t.mostPopular?"text-red-600":"text-gray-900","text-lg font-semibold leadin
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1187INData Raw: 69 73 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 74 2d 38 20 73 70 61 63 65 2d 79 2d 33 20 74 65 78 74 2d 73 6d 20 6c 65 61 64 69 6e 67 2d 36 20 74 65 78 74 2d 67 72 61 79 2d 36 30 30 20 78 6c 3a 6d 74 2d 31 30 22 2c 63 68 69 6c 64 72 65 6e 3a 74 2e 66 65 61 74 75 72 65 73 2e 6d 61 70 28 65 3d 3e 28 30 2c 72 2e 6a 73 78 73 29 28 22 6c 69 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 67 61 70 2d 78 2d 33 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 61 2e 5a 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 36 20 77 2d 35 20 66 6c 65 78 2d 6e 6f 6e 65 20 74 65 78 74 2d 72 65 64 2d 36 30 30 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 7d 29 2c 65 5d 7d 2c 65 29 29 7d 29 5d 7d 2c 74 2e 69 64 29 29 7d 29 2c 28
                                                                                                                                                                                                  Data Ascii: ist",className:"mt-8 space-y-3 text-sm leading-6 text-gray-600 xl:mt-10",children:t.features.map(e=>(0,r.jsxs)("li",{className:"flex gap-x-3",children:[(0,r.jsx)(a.Z,{className:"h-6 w-5 flex-none text-red-600","aria-hidden":"true"}),e]},e))})]},t.id))}),(
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  27192.168.2.449775104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC660OUTGET /_next/image?url=%2Favatar01.jpg&w=32&q=75 HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1215INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:58 GMT
                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                  Content-Length: 396
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 2449106
                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                  content-disposition: inline; filename="avatar01.webp"
                                                                                                                                                                                                  content-security-policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                  last-modified: Tue, 17 Dec 2024 16:02:32 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  vary: Accept
                                                                                                                                                                                                  x-matched-path: /avatar01.jpg
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::qqfrz-1736900458598-c5ad180364c0
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qDsqTfhySbcr4vp8CQQL1YqgBbvt328CmcID834M%2B9Mo4zWl2UE4Mez5n2ZusDSoN8RlJtdS5AogE%2BxG3T1SBJvNuOu3NNZNIpswg9mEUd5S24FLsr1tPNZRxLHtlJ7Kix%2B%2FD%2B0kRxg5S17f"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f9bbc242f8-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1590&min_rtt=1589&rtt_var=599&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1238&delivery_rate=1822721&cwnd=234&unsent_bytes=0&cid=c17a55a925a0045a&ts=258&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC154INData Raw: 52 49 46 46 84 01 00 00 57 45 42 50 56 50 38 20 78 01 00 00 70 06 00 9d 01 2a 20 00 20 00 3e 91 3a 97 47 a5 a3 a2 21 30 08 00 b0 12 09 40 16 1e 1e ca b3 af 6e 39 a7 a7 c4 ce 7e 51 59 02 b6 b0 e1 f3 e0 6d 95 47 7a 84 56 e8 a8 3d 8f 70 87 b0 00 fe ff 2d 82 07 b7 bb 29 16 21 57 67 23 9c 21 e4 91 a1 bb bb 26 14 ec 61 15 5b f5 dd 6f f3 2d 3f fe 30 1b 87 6b b4 ad 76 6e 2c 3b 3f ed d5 b7 dd 12 2a af d8 ee 38 09 f8 c7 fb c8 d5 a5 67 e6 2f cc 0a 20 74 8e 27 7f f5 f8
                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8 xp* >:G!0@n9~QYmGzV=p-)!Wg#!&a[o-?0kvn,;?*8g/ t'
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC242INData Raw: d1 f3 19 dc 62 5c 9b 22 17 e3 ff 9f 75 94 18 3b 11 59 99 0a c4 11 16 98 f4 1e 1c 95 ea 87 de 0d 04 b8 ce e8 0b d9 40 4b 4e 9b c6 d6 be 4f ab 0f d1 c4 34 24 24 99 3d e8 34 63 a6 d5 ed 1a 69 23 be a7 32 76 45 c4 35 d2 62 d5 f2 5a 82 b2 98 91 7b e5 06 27 ca 7d c4 7d 4b 30 35 b0 e1 44 9b c6 85 42 d4 44 1b 85 8a 2a c5 86 24 50 54 31 38 e3 a7 87 f3 63 4f 82 99 9a 06 db f0 cf eb 0e ab c4 e1 82 d7 8b e2 b4 4b e3 9c c1 36 33 10 fb fc 8b 1e b5 d0 b2 fe e1 bf 4f 62 7e b7 eb f9 94 fb a1 c2 28 fc 3e 6c 0e 1d 83 38 e7 d5 a0 33 d6 ab 59 98 7b bd 80 ef cc 40 bb be 0f 7a 6e ab f0 24 60 95 ec 43 da e1 d0 ef 34 df 32 7b 45 71 cd e2 9c bd 8d 6a fd b4 34 b2 dc ea a3 a9 d8 bd 9c cc df c4 0f 76 e6 80 ee bb ce 70 cf 9a 10 27 70 50 a8 60 00
                                                                                                                                                                                                  Data Ascii: b\"u;Y@KNO4$$=4ci#2vE5bZ{'}}K05DBD*$PT18cOK63Ob~(>l83Y{@zn$`C42{Eqj4vp'pP`


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  28192.168.2.449773104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC660OUTGET /_next/image?url=%2Favatar02.png&w=32&q=75 HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1214INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:58 GMT
                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                  Content-Length: 248
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 2449106
                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                  content-disposition: inline; filename="avatar02.webp"
                                                                                                                                                                                                  content-security-policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                  last-modified: Tue, 17 Dec 2024 16:02:32 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  vary: Accept
                                                                                                                                                                                                  x-matched-path: /avatar02.png
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::tsz5v-1736900458613-0058bd9c6b2b
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DMZZakK4D55gZK%2BMcKjwjpQKFtA3SUfcGtdgilyvnHm2gpXaH90Y96ow2gCrUc2rgejEcDL70NZrjf7ufawYLPXo1b2TOLfJ4xtKuwwW7zqVr%2F8KWqxAF5X2Cl3L93hsIr%2FKSIV9gS%2BgjSkt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f9ead7ac15-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=14342&min_rtt=14338&rtt_var=5385&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1238&delivery_rate=203144&cwnd=32&unsent_bytes=0&cid=62fea96fb2ab8443&ts=260&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC155INData Raw: 52 49 46 46 f0 00 00 00 57 45 42 50 56 50 38 20 e4 00 00 00 90 05 00 9d 01 2a 20 00 20 00 3e 8d 36 99 47 a5 22 a2 a1 30 18 0c 00 a0 11 89 6c 00 bb 33 34 35 07 ba 7e 2a a0 09 48 84 cd 92 91 bd 4a 54 cc 88 f1 41 55 08 00 00 f9 d6 85 ee 12 2f 40 3e 84 6e 20 c4 d5 95 7e 1a ee 9e c7 61 f6 bb b1 0d 0d a4 66 f4 ad 8e 3f ff ce bf d7 97 ca 71 6f ee be 7f ff 6d 0f 5a 1e b4 3f d5 d8 b8 82 7f 24 d0 be fd fc 99 60 db 71 d8 e2 28 66 7a 73 3a f8 89 d6 a4 c0 96 d5 4d 52 67 16
                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8 * >6G"0l345~*HJTAU/@>n ~af?qomZ?$`q(fzs:MRg
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC93INData Raw: cc 7b e1 9b b1 1e 52 8a 2c 2c 0b ff 95 d4 3c b6 67 3d 87 46 1f 10 22 2e fc d1 4c 43 f8 5a 02 bc 6a cc 81 51 b1 50 94 89 66 e9 56 95 99 7c 95 ac fd 5e 26 00 da fa 53 5e a6 66 2a d2 4e 93 be 51 1a 68 f9 cf e1 b9 fe 01 cf f4 a0 52 1b 10 2e 55 56 1c 83 9d 14 b9 54 54 8d 20 00 00 00
                                                                                                                                                                                                  Data Ascii: {R,,<g=F".LCZjQPfV|^&S^f*NQhR.UVTT


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  29192.168.2.449774172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC415OUTGET /_next/static/chunks/82-72168b8addf1c7c9.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1241INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:58 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 46272
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="82-72168b8addf1c7c9.js"
                                                                                                                                                                                                  etag: W/"9a91e6c0cc08fd8d977d694a3f55c6e6"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 11:24:35 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/82-72168b8addf1c7c9.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::qcct8-1736854186252-3d7c51655eb4
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OMWSk9gmu1j7qyPyleEJeLVwWvXJQhlscUqp7syzwDbyW8rp%2BF7eAO%2FDg5L%2BEMbRETGqZKA9dA%2BC69VIlN5TwZDOAxJt5FrD5y8phi0dRBn9nOjQPBAkdY2x56SQID%2FZSbBJ6PTeXxG7FdrV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3f9ea01ac82-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=13812&min_rtt=13805&rtt_var=5192&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=993&delivery_rate=210571&cwnd=32&unsent_bytes=0&cid=e5d38ab572913ea4&ts=183&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC128INData Raw: 36 33 61 61 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 5d 2c 7b 39 35 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e
                                                                                                                                                                                                  Data Ascii: 63aa(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82],{9535:function(e){"use strict";var t=function(e){var t;return
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 21 21 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 21 3d 3d 28 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 26 26 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 21 3d 3d 74 26 26 65 2e 24 24 74 79 70 65 6f 66 21 3d 3d 72 7d 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 66 6f 72 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 3a 36 30 31 30 33 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 74 2e 63 6c 6f 6e 65 26 26 74 2e 69 73 4d 65 72 67 65 61 62 6c 65 4f 62 6a 65 63 74 28 65 29 3f 6c
                                                                                                                                                                                                  Data Ascii: !!e&&"object"==typeof e&&"[object RegExp]"!==(t=Object.prototype.toString.call(e))&&"[object Date]"!==t&&e.$$typeof!==r},r="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function n(e,t){return!1!==t.clone&&t.isMergeableObject(e)?l
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 69 73 2e 6f 6e 65 72 72 6f 72 3d 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 74 28 6e 75 6c 6c 2c 65 29 7d 2c 65 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 6e 65 72 72 6f 72 3d 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 74 28 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 20 22 2b 74 68 69 73 2e 73 72 63 29 2c 65 29 7d 7d 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 22 66
                                                                                                                                                                                                  Data Ascii: is.onerror=this.onload=null,t(null,e)},e.onerror=function(){this.onerror=this.onload=null,t(Error("Failed to load "+this.src),e)}}e.exports=function(e,r,n){var a=document.head||document.getElementsByTagName("head")[0],o=document.createElement("script");"f
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 60 70 72 6f 70 2d 74 79 70 65 73 60 20 70 61 63 6b 61 67 65 2e 20 55 73 65 20 50 72 6f 70 54 79 70 65 73 2e 63 68 65 63 6b 50 72 6f 70 54 79 70 65 73 28 29 20 74 6f 20 63 61 6c 6c 20 74 68 65 6d 2e 20 52 65 61 64 20 6d 6f 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 66 62 2e 6d 65 2f 75 73 65 2d 63 68 65 63 6b 2d 70 72 6f 70 2d 74 79 70 65 73 22 29 3b 74 68 72 6f 77 20 6c 2e 6e 61 6d 65 3d 22 49 6e 76 61 72 69 61 6e 74 20 56 69 6f 6c 61 74 69 6f 6e 22 2c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 65 7d 65 2e 69 73 52 65 71 75 69 72 65 64 3d 65 3b 76 61 72 20 72 3d 7b 61 72 72 61 79 3a 65 2c 62 69 67 69 6e 74 3a 65 2c 62 6f 6f 6c 3a 65 2c 66 75 6e 63 3a 65 2c 6e 75
                                                                                                                                                                                                  Data Ascii: is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw l.name="Invariant Violation",l}}function t(){return e}e.isRequired=e;var r={array:e,bigint:e,bool:e,func:e,nu
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 61 73 28 73 2e 76 61 6c 75 65 5b 30 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 61 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 6f 29 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 69 29 29 7b 69 66 28 28 6c 3d 6f 2e 6c 65 6e 67 74 68 29 21 3d 69 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 73 3d 6c 3b 30 21 3d 73 2d 2d 3b 29 69 66 28 6f 5b 73 5d 21 3d 3d 69 5b 73 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 52 65 67 45 78 70 29 72 65 74 75 72 6e 20 6f 2e 73 6f 75 72 63 65 3d 3d 3d 69 2e 73 6f 75 72 63 65 26 26 6f 2e 66 6c 61 67 73 3d 3d 3d 69 2e 66 6c 61 67 73 3b 69 66 28 6f 2e 76 61 6c 75 65 4f 66 21 3d
                                                                                                                                                                                                  Data Ascii: as(s.value[0]))return!1;return!0}if(a&&ArrayBuffer.isView(o)&&ArrayBuffer.isView(i)){if((l=o.length)!=i.length)return!1;for(s=l;0!=s--;)if(o[s]!==i[s])return!1;return!0}if(o.constructor===RegExp)return o.source===i.source&&o.flags===i.flags;if(o.valueOf!=
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 28 6e 3d 6f 28 74 2c 6c 29 29 7c 7c 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 70 3d 28 65 2c 74 2c 72 29 3d 3e 28 72 3d 6e 75 6c 6c 21 3d 65 3f 6e 28 6c 28 65 29 29 3a 7b 7d 2c 63 28 21 74 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 61 28 72 2c 22 64 65 66 61 75 6c 74 22 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 2c 65 29 29 2c 79 3d 28 65 2c 74 2c 72 29 3d 3e 28 75 28 65 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 74 3f 74 2b 22 22 3a 74 2c 72 29 2c 72 29 2c 64 3d 7b 7d 3b 28 28 65 2c 74 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 61 28 65 2c 72 2c 7b 67 65 74 3a 74 5b 72 5d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 7d 29 28 64 2c 7b 64 65 66 61
                                                                                                                                                                                                  Data Ascii: (n=o(t,l))||n.enumerable});return e},p=(e,t,r)=>(r=null!=e?n(l(e)):{},c(!t&&e&&e.__esModule?r:a(r,"default",{value:e,enumerable:!0}),e)),y=(e,t,r)=>(u(e,"symbol"!=typeof t?t+"":t,r),r),d={};((e,t)=>{for(var r in t)a(e,r,{get:t[r],enumerable:!0})})(d,{defa
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 69 73 2e 69 73 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 31 3b 6c 65 74 7b 6f 6e 52 65 61 64 79 3a 65 2c 70 6c 61 79 69 6e 67 3a 74 2c 76 6f 6c 75 6d 65 3a 72 2c 6d 75 74 65 64 3a 6e 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 65 28 29 2c 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 72 7c 7c 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 65 74 56 6f 6c 75 6d 65 28 72 29 2c 74 68 69 73 2e 6c 6f 61 64 4f 6e 52 65 61 64 79 3f 28 74 68 69 73 2e 70 6c 61 79 65 72 2e 6c 6f 61 64 28 74 68 69 73 2e 6c 6f 61 64 4f 6e 52 65 61 64 79 2c 21 30 29 2c 74 68 69 73 2e 6c 6f 61 64 4f 6e 52 65 61 64 79 3d 6e 75 6c 6c 29 3a 74 26 26 74 68 69 73 2e 70 6c 61 79 65 72 2e 70 6c 61 79 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 44 75 72 61 74 69 6f 6e 43 68 65 63 6b 28 29 7d
                                                                                                                                                                                                  Data Ascii: is.isReady=!0,this.isLoading=!1;let{onReady:e,playing:t,volume:r,muted:n}=this.props;e(),n||null===r||this.player.setVolume(r),this.loadOnReady?(this.player.load(this.loadOnReady,!0),this.loadOnReady=null):t&&this.player.play(),this.handleDurationCheck()}
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 79 65 72 2e 64 69 73 61 62 6c 65 50 49 50 26 26 74 68 69 73 2e 70 6c 61 79 65 72 2e 64 69 73 61 62 6c 65 50 49 50 28 29 29 2c 74 68 69 73 2e 6d 6f 75 6e 74 65 64 3d 21 31 7d 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 28 65 29 7b 69 66 28 21 74 68 69 73 2e 70 6c 61 79 65 72 29 72 65 74 75 72 6e 3b 6c 65 74 7b 75 72 6c 3a 74 2c 70 6c 61 79 69 6e 67 3a 72 2c 76 6f 6c 75 6d 65 3a 6e 2c 6d 75 74 65 64 3a 61 2c 70 6c 61 79 62 61 63 6b 52 61 74 65 3a 6f 2c 70 69 70 3a 69 2c 6c 6f 6f 70 3a 6c 2c 61 63 74 69 76 65 50 6c 61 79 65 72 3a 73 2c 64 69 73 61 62 6c 65 44 65 66 65 72 72 65 64 4c 6f 61 64 69 6e 67 3a 75 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 69 66 28 21 28 30 2c 68 2e 64 65 66 61 75 6c 74 29 28 65 2e 75 72 6c 2c 74 29 29 7b 69 66 28 74 68 69 73
                                                                                                                                                                                                  Data Ascii: yer.disablePIP&&this.player.disablePIP()),this.mounted=!1}componentDidUpdate(e){if(!this.player)return;let{url:t,playing:r,volume:n,muted:a,playbackRate:o,pip:i,loop:l,activePlayer:s,disableDeferredLoading:u}=this.props;if(!(0,h.default)(e.url,t)){if(this
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 74 3f 22 66 72 61 63 74 69 6f 6e 22 3d 3d 3d 74 3a 65 3e 30 26 26 65 3c 31 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 70 6c 61 79 65 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 28 29 3b 69 66 28 21 74 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 52 65 61 63 74 50 6c 61 79 65 72 3a 20 63 6f 75 6c 64 20 6e 6f 74 20 73 65 65 6b 20 75 73 69 6e 67 20 66 72 61 63 74 69 6f 6e 20 e2 80 93 5c 78 61 30 64 75 72 61 74 69 6f 6e 20 6e 6f 74 20 79 65 74 20 61 76 61 69 6c 61 62 6c 65 22 29 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 65 65 6b 54 6f 28 74 2a 65 2c 72 29 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 65 65 6b 54 6f 28 65 2c 72 29 7d 72 65 6e 64 65 72 28 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 70 72 6f 70 73 2e 61 63 74 69 76 65
                                                                                                                                                                                                  Data Ascii: t?"fraction"===t:e>0&&e<1){let t=this.player.getDuration();if(!t){console.warn("ReactPlayer: could not seek using fraction \xa0duration not yet available");return}this.player.seekTo(t*e,r);return}this.player.seekTo(e,r)}render(){let e=this.props.active
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 29 29 2c 50 3d 72 28 38 37 30 30 29 2c 67 3d 72 28 35 33 33 38 29 2c 77 3d 70 28 72 28 37 32 37 31 29 29 3b 6c 65 74 20 4f 3d 28 30 2c 67 2e 6c 61 7a 79 29 28 28 29 3d 3e 72 2e 65 28 36 36 34 29 2e 74 68 65 6e 28 72 2e 74 2e 62 69 6e 64 28 72 2c 38 35 35 34 2c 32 33 29 29 29 2c 76 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2c 5f 3d 76 6f 69 64 20 30 21 3d 3d 72 2e 67 26 26 72 2e 67 2e 77 69 6e 64 6f 77 26 26 72 2e 67 2e 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 6b 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 50 2e 70 72 6f 70 54 79 70 65 73 29 2c 54 3d 76 7c 7c 5f 3f 66 2e 53 75
                                                                                                                                                                                                  Data Ascii: )),P=r(8700),g=r(5338),w=p(r(7271));let O=(0,g.lazy)(()=>r.e(664).then(r.t.bind(r,8554,23))),v="undefined"!=typeof window&&window.document&&"undefined"!=typeof document,_=void 0!==r.g&&r.g.window&&r.g.window.document,k=Object.keys(P.propTypes),T=v||_?f.Su


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  30192.168.2.449779104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC660OUTGET /_next/image?url=%2Favatar03.png&w=32&q=75 HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1214INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:58 GMT
                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 2449106
                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                  content-disposition: inline; filename="avatar03.webp"
                                                                                                                                                                                                  content-security-policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                  last-modified: Tue, 17 Dec 2024 16:02:32 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  vary: Accept
                                                                                                                                                                                                  x-matched-path: /avatar03.png
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::2tszw-1736900458812-4ec1edac195c
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m1xJ79tjIWn4mAepXgh7aRlhBWY%2FyEvmwdEQ3cZCKB1MNrOyh%2BqXk4Cp6wLTjX625dZOJ99FKeavb1%2Fs6SHI33L8jOVaJe3WX1eRhwcG1Zjr4Hg7ZX5OBxTkO%2Be40BN6t1pvDwv1fKXT168B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3fb2cbcaa9d-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=13763&min_rtt=13747&rtt_var=5188&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1238&delivery_rate=210374&cwnd=32&unsent_bytes=0&cid=fd9f27431f66525a&ts=256&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC470INData Raw: 52 49 46 46 ce 01 00 00 57 45 42 50 56 50 38 20 c2 01 00 00 d0 08 00 9d 01 2a 20 00 20 00 3e 91 3a 97 47 a5 a3 22 21 30 18 0c 00 b0 12 09 6c 00 9d 32 84 75 70 fc af 60 de 48 ac ab 5d 6b 46 9b 2c fe ca 6f d5 f2 66 6b d2 81 fc 5b 0e 91 12 e9 86 b8 04 75 fd aa 00 01 73 d3 3d 8b 91 c4 03 5f dc 70 00 00 fe fe 7b 33 05 3c c4 56 df d4 7f ce 7e d0 46 f1 78 8b 65 b9 21 3d 45 a6 20 88 0c db fb 5c 33 ff c5 a8 1b 70 ea 56 97 ee e9 86 b2 6f 6e dd 6e be 27 41 4e ac 9a 15 94 8f 26 36 7f 74 d3 c9 31 1c c7 98 81 2d 06 20 fe a7 3b a6 d9 34 4f ef ef 4c f6 fd 2e 33 e1 57 d3 ff 66 04 3e 3c 5b df 95 89 fe 3a 3d f1 a3 96 94 97 ff c5 8b a0 56 97 66 68 f3 0e 4d 26 2a 5a 11 b9 4f fe 68 1b f3 d4 2f 3c 19 42 1a e7 a9 ca 57 71 73 8f fd a3 4a 8d 0b f7 f9 40 56 bf 84 77 5e 43 25 10 a8
                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8 * >:G"!0l2up`H]kF,ofk[us=_p{3<V~Fxe!=E \3pVonn'AN&6t1- ;4OL.3Wf><[:=VfhM&*ZOh/<BWqsJ@Vw^C%


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  31192.168.2.449778172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC421OUTGET /_next/static/chunks/a342680c-fccaceb41153d448.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1253INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:58 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 46272
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="a342680c-fccaceb41153d448.js"
                                                                                                                                                                                                  etag: W/"a4df45bd13a2b4bed6bbafb681364748"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 10:23:35 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/a342680c-fccaceb41153d448.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::98zn6-1736854186289-0749871816ad
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CxUpwEQG5MN97u27UWoyU4MP%2FMNHXfeFnw2mUr%2B311f%2Fh86w3Q1DZBJv9q%2BqVtwUjRpknlYU2pRNRV8hMyQ4Zoja4W5VnOkXYK%2FRkKesCepTq7JI40v9l3CMq8lZ2VYMioIx94qDrosCo0nW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3fb2c50ebb5-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=14256&min_rtt=14241&rtt_var=5351&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=999&delivery_rate=205041&cwnd=32&unsent_bytes=0&cid=331fcda9d0e5fa66&ts=184&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC116INData Raw: 37 62 39 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 30 33 5d 2c 7b 34 36 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 69 2c 6f 2c 6e 2c 73 2c 61
                                                                                                                                                                                                  Data Ascii: 7b91"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[603],{4681:function(e){var t,r,i,o,n,s,a
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 2c 63 2c 70 2c 75 2c 5f 2c 68 2c 6c 2c 66 2c 64 2c 67 2c 6d 2c 79 2c 76 3d 7b 44 45 42 55 47 3a 21 31 2c 4c 49 42 5f 56 45 52 53 49 4f 4e 3a 22 32 2e 34 39 2e 30 22 7d 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 7b 76 61 72 20 62 3d 7b 68 6f 73 74 6e 61 6d 65 3a 22 22 7d 3b 67 3d 7b 6e 61 76 69 67 61 74 6f 72 3a 7b 75 73 65 72 41 67 65 6e 74 3a 22 22 7d 2c 64 6f 63 75 6d 65 6e 74 3a 7b 6c 6f 63 61 74 69 6f 6e 3a 62 2c 72 65 66 65 72 72 65 72 3a 22 22 7d 2c 73 63 72 65 65 6e 3a 7b 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 7d 2c 6c 6f 63 61 74 69 6f 6e 3a 62 7d 7d 65 6c 73 65 20 67 3d 77 69 6e 64 6f 77 3b 76 61 72 20 6b 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 78 3d 46 75 6e 63 74 69 6f 6e 2e
                                                                                                                                                                                                  Data Ascii: ,c,p,u,_,h,l,f,d,g,m,y,v={DEBUG:!1,LIB_VERSION:"2.49.0"};if("undefined"==typeof window){var b={hostname:""};g={navigator:{userAgent:""},document:{location:b,referrer:""},screen:{width:0,height:0},location:b}}else g=window;var k=Array.prototype,x=Function.
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 2c 65 29 7d 7d 3b 4d 2e 62 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 69 3b 69 66 28 55 26 26 65 2e 62 69 6e 64 3d 3d 3d 55 29 72 65 74 75 72 6e 20 55 2e 61 70 70 6c 79 28 65 2c 77 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 3b 69 66 28 21 4d 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 29 3b 72 65 74 75 72 6e 20 72 3d 77 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 29 29 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 2c 72 2e 63 6f 6e 63 61 74 28 77 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 3b 76 61 72 20 6f 3d 7b 7d 3b 6f 2e 70 72 6f 74
                                                                                                                                                                                                  Data Ascii: ,e)}};M.bind=function(e,t){var r,i;if(U&&e.bind===U)return U.apply(e,w.call(arguments,1));if(!M.isFunction(e))throw TypeError();return r=w.call(arguments,2),i=function(){if(!(this instanceof i))return e.apply(t,r.concat(w.call(arguments)));var o={};o.prot
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 72 6e 20 6e 75 6c 6c 3d 3d 3d 65 3f 72 3a 50 26 26 65 2e 69 6e 64 65 78 4f 66 3d 3d 3d 50 3f 2d 31 21 3d 65 2e 69 6e 64 65 78 4f 66 28 74 29 3a 28 4d 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 72 7c 7c 28 72 3d 65 3d 3d 3d 74 29 29 72 65 74 75 72 6e 20 4e 7d 29 2c 72 29 7d 2c 4d 2e 69 6e 63 6c 75 64 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 74 29 7d 2c 4d 2e 69 6e 68 65 72 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 74 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 65 2e 73 75 70 65 72 63 6c 61 73 73 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 7d 2c
                                                                                                                                                                                                  Data Ascii: rn null===e?r:P&&e.indexOf===P?-1!=e.indexOf(t):(M.each(e,function(e){if(r||(r=e===t))return N}),r)},M.includes=function(e,t){return -1!==e.indexOf(t)},M.inherit=function(e,t){return e.prototype=new t,e.prototype.constructor=e,e.superclass=t.prototype,e},
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 7d 29 29 3a 4d 2e 69 73 4f 62 6a 65 63 74 28 65 29 3f 28 72 3d 7b 7d 2c 4d 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 5b 69 5d 3d 4d 2e 74 72 75 6e 63 61 74 65 28 65 2c 74 29 7d 29 29 3a 72 3d 65 2c 72 7d 2c 4d 2e 4a 53 4f 4e 45 6e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2f 5b 5c 5c 22 5c 78 30 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 78 39 66 5c 75 30 30 61 64 5c 75 30 36 30 30 2d 5c 75 30 36 30 34 5c 75 30 37 30 66 5c 75 31 37 62 34 5c 75 31 37 62 35 5c 75 32 30 30 63 2d 5c 75 32 30 30 66 5c 75 32 30 32 38 2d 5c 75 32 30 32 66 5c 75 32 30 36 30 2d 5c 75 32 30 36 66 5c 75 66 65 66 66 5c 75 66 66 66 30 2d 5c 75 66 66 66 66 5d 2f 67 2c 72 3d 7b 22 5c 62
                                                                                                                                                                                                  Data Ascii: })):M.isObject(e)?(r={},M.each(e,function(e,i){r[i]=M.truncate(e,t)})):r=e,r},M.JSONEncode=function(e){var t=function(e){var t=/[\\"\x00-\x1f\x7f-\x9f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,r={"\b
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 72 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 22 22 3b 66 6f 72 28 22 2d 22 3d 3d 3d 72 26 26 28 74 3d 22 2d 22 2c 61 28 22 2d 22 29 29 3b 72 3e 3d 22 30 22 26 26 72 3c 3d 22 39 22 3b 29 74 2b 3d 72 2c 61 28 29 3b 69 66 28 22 2e 22 3d 3d 3d 72 29 66 6f 72 28 74 2b 3d 22 2e 22 3b 61 28 29 26 26 72 3e 3d 22 30 22 26 26 72 3c 3d 22 39 22 3b 29 74 2b 3d 72 3b 69 66 28 22 65 22 3d 3d 3d 72 7c 7c 22 45 22 3d 3d 3d 72 29 66 6f 72 28 74 2b 3d 72 2c 61 28 29 2c 28 22 2d 22 3d 3d 3d 72 7c 7c 22 2b 22 3d 3d 3d 72 29 26 26 28 74 2b 3d 72 2c 61 28 29 29 3b 72 3e 3d 22 30 22 26 26 72 3c 3d 22 39 22 3b 29 74 2b 3d 72 2c 61 28 29 3b 69 66 28 69 73 46 69 6e 69 74 65 28 65 3d 2b 74 29 29 72 65 74 75 72 6e 20 65 3b 73 28 22 42 61 64 20 6e 75 6d 62
                                                                                                                                                                                                  Data Ascii: r},c=function(){var e,t="";for("-"===r&&(t="-",a("-"));r>="0"&&r<="9";)t+=r,a();if("."===r)for(t+=".";a()&&r>="0"&&r<="9";)t+=r;if("e"===r||"E"===r)for(t+=r,a(),("-"===r||"+"===r)&&(t+=r,a());r>="0"&&r<="9";)t+=r,a();if(isFinite(e=+t))return e;s("Bad numb
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 69 2c 6f 2c 6e 2c 73 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 61 3d 30 2c 63 3d 30 2c 70 3d 22 22 2c 75 3d 5b 5d 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 65 3b 65 3d 4d 2e 75 74 66 38 45 6e 63 6f 64 65 28 65 29 3b 64 6f 20 74 3d 28 6e 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2b 2b 29 3c 3c 31 36 7c 65 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2b 2b 29 3c 3c 38 7c 65 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2b 2b 29 29 3e 3e 31 38 26 36 33 2c 72 3d 6e 3e 3e 31 32 26 36 33 2c 69 3d 6e 3e 3e 36 26 36 33 2c 6f 3d 36 33 26 6e 2c 75 5b 63 2b
                                                                                                                                                                                                  Data Ascii: unction(e){var t,r,i,o,n,s="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",a=0,c=0,p="",u=[];if(!e)return e;e=M.utf8Encode(e);do t=(n=e.charCodeAt(a++)<<16|e.charCodeAt(a++)<<8|e.charCodeAt(a++))>>18&63,r=n>>12&63,i=n>>6&63,o=63&n,u[c+
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 66 73 73 69 74 65 61 75 64 69 74 22 2c 22 62 61 69 64 75 73 70 69 64 65 72 22 2c 22 62 69 6e 67 62 6f 74 22 2c 22 62 69 6e 67 70 72 65 76 69 65 77 22 2c 22 63 68 72 6f 6d 65 2d 6c 69 67 68 74 68 6f 75 73 65 22 2c 22 66 61 63 65 62 6f 6f 6b 65 78 74 65 72 6e 61 6c 22 2c 22 70 65 74 61 6c 62 6f 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 73 63 72 65 61 6d 69 6e 67 20 66 72 6f 67 22 2c 22 79 61 68 6f 6f 21 20 73 6c 75 72 70 22 2c 22 79 61 6e 64 65 78 62 6f 74 22 2c 22 61 64 73 62 6f 74 2d 67 6f 6f 67 6c 65 22 2c 22 61 70 69 73 2d 67 6f 6f 67 6c 65 22 2c 22 64 75 70 6c 65 78 77 65 62 2d 67 6f 6f 67 6c 65 22 2c 22 66 65 65 64 66 65 74 63 68 65 72 2d 67 6f 6f 67 6c 65 22 2c 22 67 6f 6f 67 6c 65 20 66 61 76 69 63 6f 6e 22 2c 22 67 6f 6f 67 6c 65 20 77 65 62
                                                                                                                                                                                                  Data Ascii: fssiteaudit","baiduspider","bingbot","bingpreview","chrome-lighthouse","facebookexternal","petalbot","pinterest","screaming frog","yahoo! slurp","yandexbot","adsbot-google","apis-google","duplexweb-google","feedfetcher-google","google favicon","google web
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 69 6e 3d 22 2b 73 3b 65 6c 73 65 20 69 66 28 69 29 7b 76 61 72 20 75 3d 59 28 44 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 3b 61 3d 75 3f 22 3b 20 64 6f 6d 61 69 6e 3d 2e 22 2b 75 3a 22 22 7d 69 66 28 72 29 7b 76 61 72 20 5f 3d 6e 65 77 20 44 61 74 65 3b 5f 2e 73 65 74 54 69 6d 65 28 5f 2e 67 65 74 54 69 6d 65 28 29 2b 31 65 33 2a 72 29 2c 63 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 5f 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 7d 6e 26 26 28 6f 3d 21 30 2c 70 3d 22 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 22 29 2c 6f 26 26 28 70 2b 3d 22 3b 20 73 65 63 75 72 65 22 29 2c 44 2e 63 6f 6f 6b 69 65 3d 65 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 63 2b 22 3b 20 70 61 74 68 3d 2f 22 2b 61 2b 70 7d 2c 73
                                                                                                                                                                                                  Data Ascii: in="+s;else if(i){var u=Y(D.location.hostname);a=u?"; domain=."+u:""}if(r){var _=new Date;_.setTime(_.getTime()+1e3*r),c="; expires="+_.toGMTString()}n&&(o=!0,p="; SameSite=None"),o&&(p+="; secure"),D.cookie=e+"="+encodeURIComponent(t)+c+"; path=/"+a+p},s
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 6d 6f 76 65 49 74 65 6d 28 65 29 7d 63 61 74 63 68 28 65 29 7b 4d 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 65 72 72 6f 72 28 65 29 7d 7d 7d 2c 4d 2e 72 65 67 69 73 74 65 72 5f 65 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3d 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3d 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 29 2c 74 7d 72 65 74 75 72 6e 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 7d 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                  Data Ascii: moveItem(e)}catch(e){M.localStorage.error(e)}}},M.register_event=function(){function e(t){return t&&(t.preventDefault=e.preventDefault,t.stopPropagation=e.stopPropagation),t}return e.preventDefault=function(){this.returnValue=!1},e.stopPropagation=functio


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  32192.168.2.449777104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC660OUTGET /_next/image?url=%2Favatar04.png&w=32&q=75 HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1212INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:58 GMT
                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                  Content-Length: 250
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 2449106
                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                  content-disposition: inline; filename="avatar04.webp"
                                                                                                                                                                                                  content-security-policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                  last-modified: Tue, 17 Dec 2024 16:02:32 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  vary: Accept
                                                                                                                                                                                                  x-matched-path: /avatar04.png
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::dg7l8-1736900458810-48cb4abe62cc
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RoI6fmH3NVH99SyDtWgFRTsR6SJKJHia5eDuVH4%2BiLGtDEExQ7s3np6drMLVsTu%2Bfo%2BnUcbw2e5fGghm4Z3zlheBin6pnkpSqcnBr5RpFWbGPehMgPTjg9Yi5OX7PMKWOBtSiQEmpFegPIe5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3fb297caafd-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=14256&min_rtt=14244&rtt_var=5365&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2856&recv_bytes=1238&delivery_rate=203626&cwnd=32&unsent_bytes=0&cid=c0679e6f8ab3ed3d&ts=256&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC157INData Raw: 52 49 46 46 f2 00 00 00 57 45 42 50 56 50 38 20 e6 00 00 00 50 06 00 9d 01 2a 20 00 20 00 3e 91 3c 99 48 a5 a3 22 a1 30 18 08 00 b0 12 09 64 00 9d 32 84 75 07 ba 27 80 37 89 88 8a fc 91 43 32 ac 47 c0 a8 35 7e 13 a6 f7 f4 4b b5 cb 70 00 00 fe eb ca 3a 3b dd fd ff 84 fa ba 55 75 d4 ee 04 9e 01 34 1b 01 2d 24 47 ff 04 0a e3 30 c0 3c 43 bc ff da 3b db 4c d5 60 13 5b 74 39 4f 3e 4d f4 dd 72 1a cf 47 9e 94 fc 85 7e a9 f4 bf fe bf 6d d5 88 c7 39 5a c5 b6 72 fc 70 83 46 57
                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8 P* ><H"0d2u'7C2G5~Kp:;Uu4-$G0<C;L`[t9O>MrG~m9ZrpFW
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC93INData Raw: 51 57 d3 3f d3 6b e0 3d 9d 2a 1f fa 14 99 cf dd 6c 4b 3a f0 4c 48 22 cc ba 28 3a b7 ad 9f e2 78 88 68 bd db a1 7d e4 3f 32 e6 67 ef 99 68 7c fb 9a a6 07 79 95 f0 01 31 fe 0d d2 09 ee 38 5b f2 3b 3b 09 41 de 1f 73 b9 03 65 79 bd 82 09 ee 2d 23 05 01 08 62 fe 4a 24 9d aa 80 00 00
                                                                                                                                                                                                  Data Ascii: QW?k=*lK:LH"(:xh}?2gh|y18[;;Asey-#bJ$


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  33192.168.2.449780172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC436OUTGET /_next/static/chunks/app/%5Blocale%5D/layout-04b5e56f7005015d.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1263INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:58 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 46272
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="layout-04b5e56f7005015d.js"
                                                                                                                                                                                                  etag: W/"12dbf49d99a0c6a93cab5f8638ff3863"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 10:23:35 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/app/%5Blocale%5D/layout-04b5e56f7005015d.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::htbtd-1736854186288-b6842064eff6
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IY1FUC7aNy061s%2F436ux12Uy32qDbjH8ECI76vzLbtQ6MWW6cwBLBrJ42OqVvnuq4PlYL3CQaJKoglFgYdBB1gs7jdqTidjDwNgXbF8e9P5ohZcgAKu3%2BzvhlnDtbR%2Fr3qzzAh9G3kEzTvhr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3fb5b67ab45-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=13697&min_rtt=13693&rtt_var=5143&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=1014&delivery_rate=212703&cwnd=32&unsent_bytes=0&cid=206ec81496686cc2&ts=185&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC106INData Raw: 38 37 65 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 30 33 5d 2c 7b 35 34 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29
                                                                                                                                                                                                  Data Ascii: 87e(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[203],{5491:function(e,n,t){Promise.resolve()
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC1369INData Raw: 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 39 36 38 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 36 36 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 37 37 37 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 35 30 32 31 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 32 36 31 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 38 31 37 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69
                                                                                                                                                                                                  Data Ascii: .then(t.t.bind(t,9681,23)),Promise.resolve().then(t.bind(t,668)),Promise.resolve().then(t.bind(t,7776)),Promise.resolve().then(t.bind(t,5021)),Promise.resolve().then(t.bind(t,2612)),Promise.resolve().then(t.t.bind(t,8173,23)),Promise.resolve().then(t.t.bi
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC706INData Raw: 5d 7d 29 7d 7d 2c 36 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 73 3d 74 28 37 34 33 37 29 2c 6f 3d 74 28 32 32 36 35 29 2c 61 3d 74 28 35 30 33 32 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 69 6e 20 41 6d 70 6c 69 74 75 64 65 49 6e 69 74 22 29 2c 61 2e 53 31 28 22 63 66 62 62 63 39 38 34 61 38 63 34 66 66 66 30 65 65 38 66 39 66 33 39 36 33 64 34 31 31 30 37 22 2c 7b 61 75 74 6f 63 61 70 74 75 72 65 3a 21 30 7d 29 7d 2c 5b 5d 29 2c 28 30 2c 73 2e 6a 73 78 29
                                                                                                                                                                                                  Data Ascii: ]})}},668:function(e,n,t){"use strict";t.d(n,{default:function(){return i}});var s=t(7437),o=t(2265),a=t(5032);function i(){return(0,o.useEffect)(()=>{console.log("in AmplitudeInit"),a.S1("cfbbc984a8c4fff0ee8f9f3963d41107",{autocapture:!0})},[]),(0,s.jsx)
                                                                                                                                                                                                  2025-01-15 00:20:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  34192.168.2.449781104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1016OUTOPTIONS / HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzE3NiUyQyUyMmxhc3RFdmVudElkJTIyJTNBMCUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMCU3RA==; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1244INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:59 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                  link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                  x-matched-path: /[locale]
                                                                                                                                                                                                  x-powered-by: Next.js
                                                                                                                                                                                                  x-vercel-cache: MISS
                                                                                                                                                                                                  x-vercel-id: cle1::iad1::2tszw-1736900459185-5bfcedb85180
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T3Dfc6ZoNB7ufoEpqaorVEzflLPA4j9dZiXeJ2VcXIF9TFSHySsAjE1ge3fR%2BGEBNQ%2BZqcohaZWeg69J3a2ZFWhxwylDzlwWUAY08ThEN%2FU1b812bFyDU09XbOteW4PGQSu%2BalPtvPkhVCeS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3fdbc19aae8-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=14165&min_rtt=14157&rtt_var=5315&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1616&delivery_rate=206258&cwnd=32&unsent_bytes=0&cid=a9249bcf52ee720d&ts=486&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC125INData Raw: 37 62 39 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                                                                                                                                                                                  Data Ascii: 7b9c<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 72 6f 64 75 63 74 68 75 6e 74 2e 63 6f 6d 2f 77 69 64 67 65 74 73 2f 65 6d 62 65 64 2d 69 6d 61 67 65 2f 76 31 2f 66 65 61 74 75 72 65 64 2e 73 76 67 3f 70 6f 73 74 5f 69 64 3d 34 33 38 37 37 32 26 61 6d 70 3b 74 68 65 6d 65 3d 6c 69 67 68 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 31 31 38 62 38 32 38 38 33 36 66 30 62 33 33 32 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64
                                                                                                                                                                                                  Data Ascii: scale=1"/><link rel="preload" as="image" href="https://api.producthunt.com/widgets/embed-image/v1/featured.svg?post_id=438772&amp;theme=light"/><link rel="stylesheet" href="/_next/static/css/118b828836f0b332.css" data-precedence="next"/><link rel="preload
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 74 66 6c 69 78 20 52 65 61 6c 2d 74 69 6d 65 20 53 75 62 74 69 74 6c 65 20 54 72 61 6e 73 6c 61 74 6f 72 2c 20 44 69 73 70 6c 61 79 20 42 69 6c 69 6e 67 75 61 6c 20 53 75 62 74 69 74 6c 65 73 2e 20 43 75 73 74 6f 6d 69 7a 61 62 6c 65 20 53 75 62 74 69 74 6c 65 20 53 74 79 6c 65 2c 20 44 72 61 67 67 61 62 6c 65 20 53 75 62 74 69 74 6c 65 20 50 6f 73 69 74 69 6f 6e 2e 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6e 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 22 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 6f 6c 79 66 69 6c 6c 73 2d 37 38 63 39 32 66 61 63 37 61 61 38 66 64 64 38 2e 6a 73 22 20 6e 6f 4d 6f 64 75 6c 65 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79
                                                                                                                                                                                                  Data Ascii: tflix Real-time Subtitle Translator, Display Bilingual Subtitles. Customizable Subtitle Style, Draggable Subtitle Position."/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-78c92fac7aa8fdd8.js" noModule=""></script></head><body
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 74 6d 5f 73 6f 75 63 65 3d 62 61 64 67 65 2d 6e 65 74 66 6c 69 78 2d 73 75 62 74 69 74 6c 65 2d 74 72 61 6e 73 6c 61 74 6f 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 20 6d 6c 2d 34 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 72 6f 64 75 63 74 68 75 6e 74 2e 63 6f 6d 2f 77 69 64 67 65 74 73 2f 65 6d 62 65 64 2d 69 6d 61 67 65 2f 76 31 2f 66 65 61 74 75 72 65 64 2e 73 76 67 3f 70 6f 73 74 5f 69 64 3d 34 33 38 37 37 32 26 61 6d 70 3b 74 68 65 6d 65 3d 6c 69 67 68 74 22 20 61 6c 74 3d 22 4e 65 74 66 6c 69 78 20 53 75 62 74 69 74 6c 65 20 54 72 61 6e 73 6c 61 74 6f 72 20 2d 20 44 69 73 70 6c 61 79 73 20 62 69 6c 69 6e 67 75 61 6c 20 73 75 62 74 69 74 6c 65 73 20 7c 20 50 72 6f 64 75 63 74 20 48
                                                                                                                                                                                                  Data Ascii: tm_souce=badge-netflix-subtitle-translator" target="_blank" class=" ml-4"><img src="https://api.producthunt.com/widgets/embed-image/v1/featured.svg?post_id=438772&amp;theme=light" alt="Netflix Subtitle Translator - Displays bilingual subtitles | Product H
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 2e 34 37 39 2d 31 30 2c 31 30 2d 31 30 53 33 34 2c 31 38 2e 34 37 39 2c 33 34 2c 32 34 7a 22 3e 3c 2f 70 61 74 68 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 50 61 78 38 4a 63 6e 4d 7a 69 76 75 38 66 7e 53 5a 7e 6b 31 79 61 5f 65 6a 75 62 39 31 7a 45 59 36 53 6c 5f 67 72 31 22 20 78 31 3d 22 35 2e 37 38 39 22 20 78 32 3d 22 33 31 2e 33 32 34 22 20 79 31 3d 22 33 34 2e 33 35 36 22 20 79 32 3d 22 32 30 2e 37 37 39 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 31 20 30 20 30 20 2d 31 20 30 20 35 30 29 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 34 63 61 66 35
                                                                                                                                                                                                  Data Ascii: .479-10,10-10S34,18.479,34,24z"></path><linearGradient id="Pax8JcnMzivu8f~SZ~k1ya_ejub91zEY6Sl_gr1" x1="5.789" x2="31.324" y1="34.356" y2="20.779" gradientTransform="matrix(1 0 0 -1 0 50)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#4caf5
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 2e 30 35 2d 38 2e 39 35 2c 32 30 2d 32 30 2c 32 30 68 2d 30 2e 38 34 6c 38 2e 31 37 2d 31 34 2e 37 39 43 33 32 2e 33 38 2c 32 37 2e 37 34 2c 33 33 2c 32 35 2e 39 34 2c 33 33 2c 32 34 20 63 30 2d 34 2e 39 37 2d 34 2e 30 33 2d 39 2d 39 2d 39 56 34 63 37 2e 38 31 2c 30 2c 31 34 2e 35 35 2c 34 2e 34 38 2c 31 37 2e 38 35 2c 31 31 43 34 33 2e 32 31 2c 31 37 2e 37 31 2c 34 34 2c 32 30 2e 37 36 2c 34 34 2c 32 34 7a 22 3e 3c 2f 70 61 74 68 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 50 61 78 38 4a 63 6e 4d 7a 69 76 75 38 66 7e 53 5a 7e 6b 31 79 63 5f 65 6a 75 62 39 31 7a 45 59 36 53 6c 5f 67 72 33 22 20 78 31 3d 22 33 36 2e 31 32 38 22 20 78 32 3d 22 31 31 2e 35 37 34 22 20 79 31 3d 22 34 34 2e 32 39 37 22 20 79 32 3d 22 32 38 2e 39 35 34 22 20
                                                                                                                                                                                                  Data Ascii: .05-8.95,20-20,20h-0.84l8.17-14.79C32.38,27.74,33,25.94,33,24 c0-4.97-4.03-9-9-9V4c7.81,0,14.55,4.48,17.85,11C43.21,17.71,44,20.76,44,24z"></path><linearGradient id="Pax8JcnMzivu8f~SZ~k1yc_ejub91zEY6Sl_gr3" x1="36.128" x2="11.574" y1="44.297" y2="28.954"
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 6e 6f 6e 65 22 3e 2d 26 67 74 3b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 20 6d 74 2d 31 20 74 65 78 74 2d 73 6c 61 74 65 2d 33 30 30 20 6f 70 61 63 69 74 79 2d 38 30 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 20 69 74 61 6c 69 63 22 3e 4a 6f 69 6e 20 31 30 30 30 30 2b 20 68 61 70 70 79 20 75 73 65 72 73 20 4e 4f 57 21 3c 2f 73 70 61 6e 3e 20 f0 9f a5 b3 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 20 6d 79 2d 31 36 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 38 30 30 70 78 3b 68 65 69 67 68 74 3a 34 38 30 70 78 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 2d 36 20 66 6c 65 78 20 77 2d 66 75 6c 6c 20 66 6c 65 78 2d 63 6f 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20
                                                                                                                                                                                                  Data Ascii: none">-&gt;</span></a><div class=" mt-1 text-slate-300 opacity-80"><span class=" italic">Join 10000+ happy users NOW!</span> </div><div class=" my-16"><div style="width:800px;height:480px"></div></div><div class="m-6 flex w-full flex-col items-center
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 30 30 2f 35 30 20 70 2d 38 20 74 65 78 74 2d 63 65 6e 74 65 72 20 68 6f 76 65 72 3a 72 69 6e 67 2d 32 20 68 6f 76 65 72 3a 72 69 6e 67 2d 72 65 64 2d 34 30 30 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 20 6d 74 2d 32 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 20 74 65 78 74 2d 32 78 6c 22 3e f0 9f 8f 97 ef b8 8f 3c 2f 73 70 61 6e 3e 3c 68 33 20 63 6c 61 73 73 3d 22 20 6d 6c 2d 32 20 74 65 78 74 2d 78 6c 20 74 65 78 74 2d 73 74 6f 6e 65 2d 39 30 30 20 22 3e 44 72 61 67 67 61 62 6c 65 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 62 6f 6c 64 22 3e 53 75 62 74 69 74 6c 65 20 50 6f 73 69 74 69 6f 6e 3c 2f 73 70 61 6e 3e 3c 2f 68 33 3e 3c 2f 64 69 76
                                                                                                                                                                                                  Data Ascii: 00/50 p-8 text-center hover:ring-2 hover:ring-red-400"><div class=" mt-2 flex items-center justify-center"><span class=" text-2xl"></span><h3 class=" ml-2 text-xl text-stone-900 ">Draggable <span class="font-bold">Subtitle Position</span></h3></div
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 3e 3c 69 6d 67 20 61 6c 74 3d 22 61 76 61 74 61 72 20 6f 66 20 44 61 6e 69 6c 6f 20 53 2e 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 77 69 64 74 68 3d 22 33 30 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 6e 69 6d 67 3d 22 31 22 20 63 6c 61 73 73 3d 22 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 20 73 72 63 53 65 74 3d 22 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 25 32 46 61 76 61 74 61 72 30 31 2e 6a 70 67 26 61 6d 70 3b 77 3d 33 32 26 61 6d 70 3b 71 3d 37 35 20 31 78 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 25 32 46 61 76 61 74 61 72 30 31 2e 6a 70 67 26 61 6d 70 3b 77 3d 36 34 26 61 6d
                                                                                                                                                                                                  Data Ascii: ><img alt="avatar of Danilo S." loading="lazy" width="30" height="30" decoding="async" data-nimg="1" class="rounded-full" style="color:transparent" srcSet="/_next/image?url=%2Favatar01.jpg&amp;w=32&amp;q=75 1x, /_next/image?url=%2Favatar01.jpg&amp;w=64&am
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 2e 30 33 35 32 20 31 37 2e 35 34 35 35 20 31 31 2e 39 36 34 34 20 31 37 2e 35 34 35 35 20 31 31 2e 38 39 35 39 20 31 37 2e 35 36 43 31 31 2e 38 31 38 35 20 31 37 2e 35 37 36 35 20 31 31 2e 37 34 35 37 20 31 37 2e 36 31 38 34 20 31 31 2e 36 30 30 31 20 31 37 2e 37 30 32 34 4c 37 2e 36 37 36 36 32 20 31 39 2e 39 36 35 34 43 37 2e 31 38 34 30 34 20 32 30 2e 32 34 39 35 20 36 2e 39 33 37 37 35 20 32 30 2e 33 39 31 35 20 36 2e 37 36 30 33 34 20 32 30 2e 33 36 31 35 43 36 2e 36 30 36 32 33 20 32 30 2e 33 33 35 34 20 36 2e 34 37 33 31 39 20 32 30 2e 32 33 38 38 20 36 2e 34 30 30 37 35 20 32 30 2e 31 30 30 32 43 36 2e 33 31 37 33 36 20 31 39 2e 39 34 30 38 20 36 2e 33 37 36 33 35 20 31 39 2e 36 36 32 37 20 36 2e 34 39 34 33 34 20 31 39 2e 31 30 36 34 4c 37 2e 34
                                                                                                                                                                                                  Data Ascii: .0352 17.5455 11.9644 17.5455 11.8959 17.56C11.8185 17.5765 11.7457 17.6184 11.6001 17.7024L7.67662 19.9654C7.18404 20.2495 6.93775 20.3915 6.76034 20.3615C6.60623 20.3354 6.47319 20.2388 6.40075 20.1002C6.31736 19.9408 6.37635 19.6627 6.49434 19.1064L7.4


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  35192.168.2.449782104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC596OUTGET /65d41d689131ed19d96ed203/1hn295oee HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:59 GMT
                                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=7200, s-maxage=3600
                                                                                                                                                                                                  etag: W/"stable-v4-677fbf472ee"
                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3fdb9fade93-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC877INData Raw: 38 34 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 41 63 63 6f 75 6e 74 4b 65 79 3d 27 36 35 64 34 31 64 36 38 39 31 33 31 65 64 31 39 64 39 36 65 64 32 30 33 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 57 69 64 67 65 74 49 64 3d 27 31 68 6e 32 39 35 6f 65 65 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 55 6e 73 74 61 62 6c 65 3d 66 61 6c 73 65 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 3d 20 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 7c 7c 20 7b 7d 3b 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 6c 28 29 20 7b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 2e 24 5f 54 61 77 6b 2e 69 6e 69 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29
                                                                                                                                                                                                  Data Ascii: 84b(function(global){global.$_Tawk_AccountKey='65d41d689131ed19d96ed203';global.$_Tawk_WidgetId='1hn295oee';global.$_Tawk_Unstable=false;global.$_Tawk = global.$_Tawk || {};(function (w){function l() {if (window.$_Tawk.init !== undefined)
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1253INData Raw: 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 70 70 2f 36 37 37 66 62 66 34 37 32 65 65 2f 6a 73 2f 74 77 6b 2d 69 74 65 72 61 74 6f 72 2d 70 6f 6c 79 66 69 6c 6c 2e 6a 73 27 29 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74
                                                                                                                                                                                                  Data Ascii: (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {files.unshift('https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-iterator-polyfill.js');}if (typeof Object.entries === 'undefined') {files.unshift('https://embed.t
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  36192.168.2.44978318.244.18.214432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC527OUTGET /tolt.js HTTP/1.1
                                                                                                                                                                                                  Host: cdn.tolt.io
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC555INHTTP/1.1 200 OK
                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                  Content-Length: 3595
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Mon, 30 Dec 2024 11:31:35 GMT
                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                  x-amz-version-id: JacyBYWipGpwDLWYRPX8YLtkoqiSxGD5
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 06:51:51 GMT
                                                                                                                                                                                                  ETag: "f3a065d526e646a393b142d0b09fa6f3"
                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                  Via: 1.1 bc6b68f8b4f6e3814b05a3b96cd7b690.cloudfront.net (CloudFront)
                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                  X-Amz-Cf-Id: ORU1z-dZuc2fkVytYYfcA_RlC6QzOT9q4ndSL0boBkxpNfYPpkIvhg==
                                                                                                                                                                                                  Age: 62949
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC3595INData Raw: 28 28 29 3d 3e 7b 6c 65 74 20 61 3d 22 68 74 74 70 73 3a 2f 2f 35 38 71 72 35 79 63 69 34 36 2e 65 78 65 63 75 74 65 2d 61 70 69 2e 75 73 2d 65 61 73 74 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 76 31 22 2c 73 3d 6e 75 6c 6c 2c 64 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 72 2e 70 75 73 68 28 7b 63 6f 6d 6d 61 6e 64 3a 65 2c 64 61 74 61 3a 74 7d 29 7d 76 61 72 20 72 3b 77 69 6e 64 6f 77 2e 74 6f 6c 74 5f 72 65 66 65 72 72 61 6c 3d 6e 75 6c 6c 2c 77 69 6e 64 6f 77 2e 74 6f 6c 74 3d 77 69 6e 64 6f 77 2e 74 6f 6c 74 7c 7c 28 72 3d 5b 5d 2c 65 2e 71 75 65 75 65 3d 72 2c 65 29 3b 6c 65 74 20 69 3d 28 74 2c 65 29 3d 3e 7b 28 28 74 2c 72 29 3d 3e 7b 6c 65 74 20 61 3d 30 2c 6e 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b
                                                                                                                                                                                                  Data Ascii: (()=>{let a="https://58qr5yci46.execute-api.us-east-1.amazonaws.com/v1",s=null,d=null;function e(e,t){r.push({command:e,data:t})}var r;window.tolt_referral=null,window.tolt=window.tolt||(r=[],e.queue=r,e);let i=(t,e)=>{((t,r)=>{let a=0,n=setInterval(()=>{


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  37192.168.2.449784104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC617OUTGET /_next/static/chunks/reactPlayerYouTube.65db6d8013bb9f72.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1261INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:59 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="reactPlayerYouTube.65db6d8013bb9f72.js"
                                                                                                                                                                                                  etag: W/"19fe3d235b88ccd13e518cd7968af79e"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 10:44:05 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/reactPlayerYouTube.65db6d8013bb9f72.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::bzfh4-1736900459445-ee74be4ff981
                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PMeXmApySXpydaWwRs6dxGk8IKlQwWNfEQDUvE7uwbaA37lmZ19Q37%2FASu9SxuXTd6xtHiBTjYF9%2BsHowyO1h0olAs2UCTa5Nj%2BPLpjiN4%2BqAZPkd6bbsn1YOWhMspQAqp71SR8R1mGcd0pb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3ff1d9faa9e-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=13825&min_rtt=13820&rtt_var=5193&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=1195&delivery_rate=210632&cwnd=32&unsent_bytes=0&cid=b6a59b03492ab05b&ts=278&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC108INData Raw: 66 63 61 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 39 5d 2c 7b 38 33 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 6c 65 74 20 6c 2c 73 2c 72 3b 76 61 72 20 69 3d 4f 62 6a
                                                                                                                                                                                                  Data Ascii: fca(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[439],{8386:function(e,t,a){let l,s,r;var i=Obj
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 65 63 74 2e 63 72 65 61 74 65 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 70 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 79 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 75 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 63 3d 28 65 2c 74 2c 61 29 3d 3e 74 20 69 6e 20 65 3f 6f 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 65 5b 74 5d 3d 61 2c 68 3d 28 65 2c 74 2c 61 2c 6c 29 3d 3e 7b 69
                                                                                                                                                                                                  Data Ascii: ect.create,o=Object.defineProperty,n=Object.getOwnPropertyDescriptor,p=Object.getOwnPropertyNames,y=Object.getPrototypeOf,u=Object.prototype.hasOwnProperty,c=(e,t,a)=>t in e?o(e,t,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[t]=a,h=(e,t,a,l)=>{i
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 49 4e 47 3a 63 2c 50 41 55 53 45 44 3a 68 2c 42 55 46 46 45 52 49 4e 47 3a 64 2c 45 4e 44 45 44 3a 50 2c 43 55 45 44 3a 6d 7d 3d 77 69 6e 64 6f 77 2e 59 54 2e 50 6c 61 79 65 72 53 74 61 74 65 3b 69 66 28 74 3d 3d 3d 75 26 26 79 28 29 2c 74 3d 3d 3d 63 26 26 28 61 28 29 2c 72 28 29 29 2c 74 3d 3d 3d 68 26 26 6c 28 29 2c 74 3d 3d 3d 64 26 26 73 28 29 2c 74 3d 3d 3d 50 29 7b 6c 65 74 20 65 3d 21 21 74 68 69 73 2e 63 61 6c 6c 50 6c 61 79 65 72 28 22 67 65 74 50 6c 61 79 6c 69 73 74 22 29 3b 6e 26 26 21 65 26 26 28 70 2e 73 74 61 72 74 3f 74 68 69 73 2e 73 65 65 6b 54 6f 28 70 2e 73 74 61 72 74 29 3a 74 68 69 73 2e 70 6c 61 79 28 29 29 2c 69 28 29 7d 74 3d 3d 3d 6d 26 26 6f 28 29 7d 29 2c 64 28 74 68 69 73 2c 22 6d 75 74 65 22 2c 28 29 3d 3e 7b 74 68 69 73 2e
                                                                                                                                                                                                  Data Ascii: ING:c,PAUSED:h,BUFFERING:d,ENDED:P,CUED:m}=window.YT.PlayerState;if(t===u&&y(),t===c&&(a(),r()),t===h&&l(),t===d&&s(),t===P){let e=!!this.callPlayer("getPlaylist");n&&!e&&(p.start?this.seekTo(p.start):this.play()),i()}t===m&&o()}),d(this,"mute",()=>{this.
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1203INData Raw: 65 3d 3e 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 50 6c 61 79 62 61 63 6b 52 61 74 65 43 68 61 6e 67 65 28 65 2e 64 61 74 61 29 2c 6f 6e 50 6c 61 79 62 61 63 6b 51 75 61 6c 69 74 79 43 68 61 6e 67 65 3a 65 3d 3e 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 50 6c 61 79 62 61 63 6b 51 75 61 6c 69 74 79 43 68 61 6e 67 65 28 65 29 2c 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 3a 74 68 69 73 2e 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 2c 6f 6e 45 72 72 6f 72 3a 65 3d 3e 6e 28 65 2e 64 61 74 61 29 7d 2c 68 6f 73 74 3a 6b 2e 74 65 73 74 28 65 29 3f 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2d 6e 6f 63 6f 6f 6b 69 65 2e 63 6f 6d 22 3a 76 6f 69 64 20 30 2c 2e 2e 2e 79 7d 29 29 7d 2c 6e 29 2c 79 2e 65 76 65 6e 74 73 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28
                                                                                                                                                                                                  Data Ascii: e=>this.props.onPlaybackRateChange(e.data),onPlaybackQualityChange:e=>this.props.onPlaybackQualityChange(e),onStateChange:this.onStateChange,onError:e=>n(e.data)},host:k.test(e)?"https://www.youtube-nocookie.com":void 0,...y}))},n),y.events&&console.warn(
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  38192.168.2.449786172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC830OUTGET /_next/static/chunks/604-f6a6c0583cb8d46f.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1243INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:59 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 7994
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="604-f6a6c0583cb8d46f.js"
                                                                                                                                                                                                  etag: W/"481b6b940df1f3125d814e0d67780144"
                                                                                                                                                                                                  last-modified: Tue, 14 Jan 2025 11:33:28 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/604-f6a6c0583cb8d46f.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::zsjl9-1736892465352-67371aeab9ea
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NZvzQflCcy4b0F54WjDXv3hDzxvS5tS9YCj9AfEF8lv3k%2Bf7dDRphJmR9InAI8hvnLkosB0fXHEaQoIlNexrd%2FYqgG0D%2BJWe1nYylI9tB3QhSV4u0hZGMM53dKkicQi9gHxjgM0%2B9dEe%2BN7m"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b3ff9a25a25a-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17824&min_rtt=17812&rtt_var=6703&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1408&delivery_rate=163046&cwnd=32&unsent_bytes=0&cid=eb65656fc21d170b&ts=211&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC126INData Raw: 37 62 39 63 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 30 34 5d 2c 7b 35 30 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 53 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                  Data Ascii: 7b9c(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[604],{5032:function(e,t,n){"use strict";n.d(t,{S1:function(){re
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 74 75 72 6e 20 72 76 7d 7d 29 3b 76 61 72 20 72 2c 69 2c 6f 2c 75 2c 73 2c 61 2c 63 2c 6c 2c 66 2c 64 2c 70 2c 68 2c 76 2c 67 2c 79 2c 6d 2c 62 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 77 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 29 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 29 28 65 2c 74 29 7d 3b 66 75
                                                                                                                                                                                                  Data Ascii: turn rv}});var r,i,o,u,s,a,c,l,f,d,p,h,v,g,y,m,b,w=function(e,t){return(w=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)};fu
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 26 69 5b 30 5d 29 74 68 72 6f 77 20 69 5b 31 5d 3b 72 65 74 75 72 6e 20 69 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 6f 3d 7b 6e 65 78 74 3a 73 28 30 29 2c 74 68 72 6f 77 3a 73 28 31 29 2c 72 65 74 75 72 6e 3a 73 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 6f 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 6f 3b 66 75 6e 63 74 69 6f 6e 20 73 28 73 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 73 29 7b 69 66 28 6e 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65
                                                                                                                                                                                                  Data Ascii: nction(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function s(s){return function(a){return function(s){if(n)throw TypeError("Gene
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 2c 69 2c 6f 3d 6e 2e 63 61 6c 6c 28 65 29 2c 75 3d 5b 5d 3b 74 72 79 7b 66 6f 72 28 3b 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2d 2d 20 3e 30 29 26 26 21 28 72 3d 6f 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 75 2e 70 75 73 68 28 72 2e 76 61 6c 75 65 29 7d 63 61 74 63 68 28 65 29 7b 69 3d 7b 65 72 72 6f 72 3a 65 7d 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 72 26 26 21 72 2e 64 6f 6e 65 26 26 28 6e 3d 6f 2e 72 65 74 75 72 6e 29 26 26 6e 2e 63 61 6c 6c 28 6f 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 69 29 74 68 72 6f 77 20 69 2e 65 72 72 6f 72 7d 7d 72 65 74 75 72 6e 20 75 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 2c
                                                                                                                                                                                                  Data Ascii: Symbol&&e[Symbol.iterator];if(!n)return e;var r,i,o=n.call(e),u=[];try{for(;(void 0===t||t-- >0)&&!(r=o.next()).done;)u.push(r.value)}catch(e){i={error:e}}finally{try{r&&!r.done&&(n=o.return)&&n.call(o)}finally{if(i)throw i.error}}return u}function k(e,t,
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 2c 75 3d 30 3b 75 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 6f 5b 75 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 75 5d 3b 76 61 72 20 73 3d 6e 28 29 2c 61 3d 73 2e 6c 6f 67 67 65 72 2c 63 3d 73 2e 6c 6f 67 4c 65 76 65 6c 3b 69 66 28 63 26 26 63 3c 66 2e 44 65 62 75 67 7c 7c 21 63 7c 7c 21 61 29 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 69 2c 6f 29 3b 76 61 72 20 6c 3d 7b 74 79 70 65 3a 22 69 6e 76 6f 6b 65 20 70 75 62 6c 69 63 20 6d 65 74 68 6f 64 22 2c 6e 61 6d 65 3a 74 2c 61 72 67 73 3a 6f 2c 73 74 61 63 6b 74 72 61 63 65 3a 28 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 73 6c 69 63 65 28 33 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 69 6d 28
                                                                                                                                                                                                  Data Ascii: ,u=0;u<arguments.length;u++)o[u]=arguments[u];var s=n(),a=s.logger,c=s.logLevel;if(c&&c<f.Debug||!c||!a)return e.apply(i,o);var l={type:"invoke public method",name:t,args:o,stacktrace:(Error().stack||"").split("\n").slice(3).map(function(e){return e.trim(
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 66 2e 57 61 72 6e 29 2c 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 3d 65 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 3c 66 2e 56 65 72 62 6f 73 65 7c 7c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 22 2e 63 6f 6e 63 61 74 28 44 2c 22 5b 4c 6f 67 5d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 65 2e 6a 6f 69 6e 28 22 20 22 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 77 61 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                  Data Ascii: =function(e){void 0===e&&(e=f.Warn),this.logLevel=e},e.prototype.log=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];this.logLevel<f.Verbose||console.log("".concat(D,"[Log]: ").concat(e.join(" ")))},e.prototype.warn=function(){for(var
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 4c 65 76 65 6c 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 6f 2e 6c 6f 67 4c 65 76 65 6c 2c 74 68 69 73 2e 6d 69 6e 49 64 4c 65 6e 67 74 68 3d 65 2e 6d 69 6e 49 64 4c 65 6e 67 74 68 2c 74 68 69 73 2e 70 6c 61 6e 3d 65 2e 70 6c 61 6e 2c 74 68 69 73 2e 69 6e 67 65 73 74 69 6f 6e 4d 65 74 61 64 61 74 61 3d 65 2e 69 6e 67 65 73 74 69 6f 6e 4d 65 74 61 64 61 74 61 2c 74 68 69 73 2e 6f 66 66 6c 69 6e 65 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 6f 66 66 6c 69 6e 65 3f 65 2e 6f 66 66 6c 69 6e 65 3a 6f 2e 6f 66 66 6c 69 6e 65 2c 74 68 69 73 2e 6f 70 74 4f 75 74 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 65 2e 6f 70 74 4f 75 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 6f 2e 6f 70 74 4f 75 74 2c 74 68 69 73 2e 73 65 72 76 65 72 55 72 6c 3d 65 2e 73 65 72 76 65 72 55 72
                                                                                                                                                                                                  Data Ascii: Level)&&void 0!==n?n:o.logLevel,this.minIdLength=e.minIdLength,this.plan=e.plan,this.ingestionMetadata=e.ingestionMetadata,this.offline=void 0!==e.offline?e.offline:o.offline,this.optOut=null!==(r=e.optOut)&&void 0!==r?r:o.optOut,this.serverUrl=e.serverUr
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 31 29 29 2e 72 65 70 6c 61 63 65 28 2f 5b 30 31 38 5d 2f 67 2c 57 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 22 22 3b 74 72 79 7b 22 62 6f 64 79 22 69 6e 20 65 26 26 28 74 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 62 6f 64 79 2c 6e 75 6c 6c 2c 32 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 74 7d 76 61 72 20 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 22 61 6d 70 6c 69 74 75 64 65 22 2c 74 68 69 73 2e 74 79 70 65 3d 22 64 65 73 74 69 6e 61 74 69 6f 6e 22 2c 74 68 69 73 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 3d 31 65 33 2c 74 68 69 73 2e 74 68 72 6f 74 74 6c 65 54 69 6d 65 6f 75 74 3d 33 65 34 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 4b 65 79
                                                                                                                                                                                                  Data Ascii: 1)).replace(/[018]/g,W)};function $(e){var t="";try{"body"in e&&(t=JSON.stringify(e.body,null,2))}catch(e){}return t}var B=function(){function e(){this.name="amplitude",this.type="destination",this.retryTimeout=1e3,this.throttleTimeout=3e4,this.storageKey
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 28 29 7b 65 2e 74 69 6d 65 6f 75 74 3d 30 2c 6e 2e 73 63 68 65 64 75 6c 65 28 30 29 7d 2c 65 2e 74 69 6d 65 6f 75 74 29 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 54 6f 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 67 65 74 54 72 79 61 62 6c 65 4c 69 73 74 28 65 29 3b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 54 72 79 61 62 6c 65 28 6e 2c 21 30 29 2c 74 68 69 73 2e 73 61 76 65 45 76 65 6e 74 73 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 68 65 64 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b
                                                                                                                                                                                                  Data Ascii: (){e.timeout=0,n.schedule(0)},e.timeout)})},e.prototype.addToQueue=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=this.getTryableList(e);this.scheduleTryable(n,!0),this.saveEvents()},e.prototype.schedule=function(e){var t=this;
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1369INData Raw: 6b 65 79 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 69 4b 65 79 2c 65 76 65 6e 74 73 3a 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 65 76 65 6e 74 3b 72 65 74 75 72 6e 20 74 2e 65 78 74 72 61 2c 53 28 74 2c 5b 22 65 78 74 72 61 22 5d 29 7d 29 2c 6f 70 74 69 6f 6e 73 3a 7b 6d 69 6e 5f 69 64 5f 6c 65 6e 67 74 68 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 69 6e 49 64 4c 65 6e 67 74 68 7d 2c 63 6c 69 65 6e 74 5f 75 70 6c 6f 61 64 5f 74 69 6d 65 3a 6e 65 77 20 44 61 74 65 28 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 2c 72 65 71 75 65 73 74 5f 6d 65 74 61 64 61 74 61 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 71 75 65 73 74 4d 65 74 61 64 61 74 61 7d 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 71 75 65 73 74 4d 65 74 61
                                                                                                                                                                                                  Data Ascii: key:this.config.apiKey,events:e.map(function(e){var t=e.event;return t.extra,S(t,["extra"])}),options:{min_id_length:this.config.minIdLength},client_upload_time:new Date().toISOString(),request_metadata:this.config.requestMetadata},this.config.requestMeta


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  39192.168.2.449787172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC824OUTGET /_next/image?url=%2Ficon.png&w=32&q=75 HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC1206INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:59 GMT
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  Content-Length: 413
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 2248613
                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                  content-disposition: inline; filename="icon.png"
                                                                                                                                                                                                  content-security-policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                  last-modified: Thu, 19 Dec 2024 23:44:06 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  vary: Accept
                                                                                                                                                                                                  x-matched-path: /icon.png
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::f28nz-1736900459865-3bb2c967beac
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N4iTArobv3pV7caWLdoI6zN6YDoM916ANdVMtq3dBhgsY97oe5h6%2BRcYvq%2Bp4i5T%2BHddexl%2F7s%2FRbS8w2YLrayDDoWXQEl43VMa9MhN84cFASg3Sjw5Lqb4QN1DQxrGfLG3Yp11ryx7wDEjO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b401cb88a26d-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17837&min_rtt=17805&rtt_var=6741&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=1402&delivery_rate=161656&cwnd=32&unsent_bytes=0&cid=4a27969ccba57b0d&ts=319&x=0"
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC163INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 4e 50 4c 54 45 00 00 00 31 00 00 ce 00 00 d9 d9 d9 16 16 16 21 00 00 bd 00 00 ff ff ff fc 00 00 c2 00 00 c4 c4 c4 5c 5c 5c fc fe fe 45 42 42 ea 00 00 dd 00 00 8a 00 00 89 8a 8a 38 38 38 74 00 00 4e 00 00 6a 00 00 d0 d0 d0 5c 00 00 ab 00 00 7a 41 41 e1 1c c9 81 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 f5 49 44 41 54 78 9c 95 91 db 92 83 20 10 44 47
                                                                                                                                                                                                  Data Ascii: PNGIHDR DNPLTE1!\\\EBB888tNj\zAApHYsIDATx DG
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC250INData Raw: 54 a6 31 5c 04 51 b3 ff ff a3 5b 90 18 4d a2 53 bb fd 60 75 c1 71 ba 47 89 fe ae 7e 9e a7 4c d4 e4 9c fb 73 c0 03 a1 a7 29 28 d5 9c 03 0a 1e 2b 4d 4a 9b 0b c0 00 b8 d3 a4 cc 15 a0 3d e0 7b 09 08 00 d6 59 00 4c c9 58 af 3b 68 53 f6 18 a5 09 0a 80 d2 02 60 00 78 09 d0 1e 80 91 26 18 00 41 28 a9 c6 00 78 a9 e4 34 96 9a d2 84 5c 33 04 80 6a 86 04 8c 25 43 02 72 c9 b8 fa dd 5a cf 44 f7 e0 fd 17 90 9c 73 a9 6b fa 6a 9c fb a9 cf b4 df 47 b6 6c 79 e8 28 5a 66 5b c4 cc 96 e3 76 df b5 5c 4e d8 d1 f0 30 55 96 db 6e 23 6e 6d 51 24 4a 4b 7b d0 6d cf e8 8a 5e 66 d3 a1 e4 d7 f1 07 90 86 a3 12 51 5c 9e e6 f9 fe f2 d6 6d 20 f7 30 cb 6b 46 59 73 07 62 59 eb 6d 4d a2 db 41 ae cc ac ee f4 7b ff 5f bf 93 03 0e b4 06 af d0 1f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                  Data Ascii: T1\Q[MS`uqG~Ls)(+MJ={YLX;hS`x&A(x4\3j%CrZDskjGly(Zf[v\N0Un#nmQ$JK{m^fQ\m 0kFYsbYmMA{_IENDB`


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  40192.168.2.44978876.76.21.224432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC366OUTGET /_next-live/feedback/feedback.js HTTP/1.1
                                                                                                                                                                                                  Host: vercel.live
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Age: 429
                                                                                                                                                                                                  Cache-Control: public,max-age=60,stale-while-revalidate=600
                                                                                                                                                                                                  Content-Disposition: inline; filename="feedback.js"
                                                                                                                                                                                                  Content-Length: 61955
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:20:59 GMT
                                                                                                                                                                                                  Etag: "d3a90bdf05854076e63837125635fba0"
                                                                                                                                                                                                  Last-Modified: Tue, 14 Jan 2025 22:22:43 GMT
                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                  X-Matched-Path: /_next-live/feedback/feedback.js
                                                                                                                                                                                                  X-Robots-Tag: noindex
                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                  X-Vercel-Id: iad1::skb2h-1736900459790-69ec7d8f9ae3
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC2372INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 36 32 36 39 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 39 36 33 31 39 29 7d 2c 35 34 37 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 42 35 3a 28 29 3d 3e 77 2c 4d 4f 3a 28 29 3d 3e 68 2c 59 47 3a 28 29 3d 3e 76 2c 6c 67 3a 28 29 3d 3e 67 2c 6f 3a 28 29 3d 3e 6d 2c 70 4b 3a 28 29 3d 3e 6c 2c 78 6a 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 72 3d 6e 28 37 35 36 39 38 29 2c 6f 3d 6e 28 38 35 30 36 32 29 2c 69 3d 6e 28 35 33 32 36 29 2c 61 3d 22 76 65 72 63 65 6c 2d 6c 69 76 65 2d 66 65 65 64 62 61 63 6b 2d 68 69 64 64 65 6e 22 2c 73 3d 22 76 65 72 63 65 6c 2d 6c 69 76 65 2d 66 65 65 64 62 61 63 6b 2d 6f 70 74 6f 75 74 22 2c 63 3d 21 31 3b 66
                                                                                                                                                                                                  Data Ascii: (()=>{var e={62699:(e,t,n)=>{e.exports=n(96319)},54793:(e,t,n)=>{"use strict";n.d(t,{B5:()=>w,MO:()=>h,YG:()=>v,lg:()=>g,o:()=>m,pK:()=>l,xj:()=>u});var r=n(75698),o=n(85062),i=n(5326),a="vercel-live-feedback-hidden",s="vercel-live-feedback-optout",c=!1;f
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC928INData Raw: 29 5f 5f 76 65 72 63 65 6c 5f 74 6f 6f 6c 62 61 72 3d 5b 31 32 5d 28 3f 3a 3b 7c 24 29 2f 2e 74 65 73 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 7c 7c 22 74 72 75 65 22 3d 3d 3d 61 2e 4b 47 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 78 70 6c 69 63 69 74 2d 6f 70 74 2d 69 6e 22 29 29 7b 65 2e 6e 65 78 74 3d 39 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 36 2c 66 65 74 63 68 28 22 2f 22 2c 7b 6d 65 74 68 6f 64 3a 22 4f 50 54 49 4f 4e 53 22 7d 29 3b 63 61 73 65 20 36 3a 69 66 28 72 3d 65 2e 73 65 6e 74 2c 2f 6e 6f 69 6e 64 65 78 2f 69 2e 74 65 73 74 28 6e 75 6c 6c 21 3d 3d 28 6e 3d 72 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 78 2d 72 6f 62 6f 74 73 2d 74 61 67 22 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f
                                                                                                                                                                                                  Data Ascii: )__vercel_toolbar=[12](?:;|$)/.test(document.cookie)||"true"===a.KG.getAttribute("data-explicit-opt-in")){e.next=9;break}return e.next=6,fetch("/",{method:"OPTIONS"});case 6:if(r=e.sent,/noindex/i.test(null!==(n=r.headers.get("x-robots-tag"))&&void 0!==n?
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC4744INData Raw: 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 6f 28 65 2c 74 29 3a 76 6f 69 64 20 30 7d 7d 28 65 29 29 7c 7c 74 26 26 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 7b 6e 26 26 28 65 3d 6e 29 3b 76 61 72 20 72 3d 30 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 7b 73 3a 69 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3e 3d 65 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 30 7d 3a 7b 64 6f 6e 65
                                                                                                                                                                                                  Data Ascii: r.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?o(e,t):void 0}}(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,i=function(){};return{s:i,n:function(){return r>=e.length?{done:!0}:{done
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC5930INData Raw: 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 76 61 72 20 69 2c 61 3d 21 30 2c 73 3d 21 31 3b 72 65 74 75 72 6e 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 6e 2e 63 61 6c 6c 28 65 29 7d 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 61 3d 65 2e 64 6f 6e 65 2c 65 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 3d 21 30 2c 69 3d 65 7d 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 61 7c 7c 6e 75 6c 6c 3d 3d 6e 2e 72 65 74 75 72 6e 7c 7c 6e 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 69 7d 7d 7d 7d 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 61 74 74 72 69 62 75
                                                                                                                                                                                                  Data Ascii: a [Symbol.iterator]() method.")}var i,a=!0,s=!1;return{s:function(){n=n.call(e)},n:function(){var e=n.next();return a=e.done,e},e:function(e){s=!0,i=e},f:function(){try{a||null==n.return||n.return()}finally{if(s)throw i}}}}(document.currentScript.attribu
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC7116INData Raw: 6e 74 57 69 6e 64 6f 77 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 73 65 74 75 70 2d 70 6f 70 75 70 22 2c 61 75 74 68 4f 70 74 69 6f 6e 73 3a 6e 2c 77 69 6e 64 6f 77 53 69 7a 65 3a 7b 6f 75 74 65 72 57 69 64 74 68 3a 77 69 6e 64 6f 77 2e 6f 75 74 65 72 57 69 64 74 68 2c 6f 75 74 65 72 48 65 69 67 68 74 3a 77 69 6e 64 6f 77 2e 6f 75 74 65 72 48 65 69 67 68 74 2c 73 63 72 65 65 6e 58 3a 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 58 2c 73 63 72 65 65 6e 59 3a 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 59 7d 7d 2c 4f 2e 59 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6e
                                                                                                                                                                                                  Data Ascii: ntWindow)||void 0===e||e.postMessage({type:"setup-popup",authOptions:n,windowSize:{outerWidth:window.outerWidth,outerHeight:window.outerHeight,screenX:window.screenX,screenY:window.screenY}},O.Ys)}}function te(e){return ne.apply(this,arguments)}function n
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC8302INData Raw: 65 2e 64 69 72 65 63 74 3b 6e 75 6c 6c 3d 3d 3d 28 74 3d 54 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 28 29 3b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 75 74 74 6f 6e 22 29 3b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 53 74 72 69 6e 67 28 68 65 2e 63 6f 6e 74 61 69 6e 65 72 29 29 3b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 75 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 53 74 72 69 6e 67 28 68 65 2e 73 63 61 6c 65 4c 61 79 65 72 29 29 3b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64
                                                                                                                                                                                                  Data Ascii: e.direct;null===(t=Te)||void 0===t||t();var c=document.createElement("div"),l=document.createElement("button");c.classList.add(String(he.container));var u=document.createElement("div");u.classList.add(String(he.scaleLayer));var d=document.createElement("d
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC6676INData Raw: 70 65 72 74 79 56 61 6c 75 65 28 22 2d 2d 74 6f 6f 6c 62 61 72 2d 79 22 29 2c 6f 66 66 73 65 74 3a 77 7d 29 2c 56 2e 6d 65 6e 75 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 74 6f 6f 6c 62 61 72 2d 78 22 2c 53 74 72 69 6e 67 28 68 29 29 2c 56 2e 6d 65 6e 75 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 74 6f 6f 6c 62 61 72 2d 79 22 2c 6e 2e 73 74 79 6c 65 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 2d 2d 74 6f 6f 6c 62 61 72 2d 79 22 29 29 7d 65 6c 73 65 20 6c 3f 28 69 28 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 75 2c 7b 70 61 73 73 69 76 65 3a 21 31 2c 6f 6e 63 65 3a
                                                                                                                                                                                                  Data Ascii: pertyValue("--toolbar-y"),offset:w}),V.menu.container.style.setProperty("--toolbar-x",String(h)),V.menu.container.style.setProperty("--toolbar-y",n.style.getPropertyValue("--toolbar-y"))}else l?(i(),window.addEventListener("touchstart",u,{passive:!1,once:
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC10674INData Raw: 4b 65 28 4b 65 28 7b 7d 2c 63 29 2c 7b 7d 2c 7b 64 61 74 61 3a 65 2c 72 65 73 65 74 54 6f 6f 6c 62 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 65 28 63 29 7d 2c 63 61 6e 50 72 6f 78 79 3a 72 2e 63 61 6e 50 72 6f 78 79 2c 6f 70 65 6e 43 6d 64 6b 3a 21 31 7d 29 29 3a 50 65 28 63 29 7d 29 29 7d 2c 77 69 74 68 6f 75 74 49 6e 74 65 6e 74 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 75 7c 7c 50 65 28 63 29 7d 7d 29 2c 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 29 3b 63 61 73 65 20 33 38 3a 69 66 28 21 75 29 7b 65 2e 6e 65 78 74 3d 34 30 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 29 3b 63 61 73 65 20 34 30 3a 50 65 28 63 29 3b 63 61 73 65 20 34 31 3a 63 61 73 65 22 65
                                                                                                                                                                                                  Data Ascii: Ke(Ke({},c),{},{data:e,resetToolbar:function(){return Pe(c)},canProxy:r.canProxy,openCmdk:!1})):Pe(c)}))},withoutIntentCallback:function(){u||Pe(c)}}),e.abrupt("return");case 38:if(!u){e.next=40;break}return e.abrupt("return");case 40:Pe(c);case 41:case"e
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC11860INData Raw: 6f 78 53 45 70 41 41 6d 34 78 54 6a 59 29 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 78 6a 70 6e 75 44 45 64 74 73 70 68 65 4e 6d 57 37 35 32 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 74 72 61 6e 73 70 61 72 65 6e 74 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 29 3b 62 6f 74 74 6f 6d 3a 30 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 38 30 70 78 20 2b 20 32 70 78 2a 76 61 72 28 2d 2d 74 6f 6f 6c 62 61 72 2d 73 69 7a 65 29 29 3b 6c 65 66 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 3a 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 65 6c 6c 69 70 73 65 20 61 74 20 35 30 25 20 38 32 25 2c 23 30 30 30 20 32 37 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 37 30 25 29 3b 6d 61 73 6b 3a 72 61 64
                                                                                                                                                                                                  Data Ascii: oxSEpAAm4xTjY){display:block}.xjpnuDEdtspheNmW752g{background:linear-gradient(180deg,transparent,rgba(0,0,0,.3));bottom:0;height:calc(80px + 2px*var(--toolbar-size));left:0;-webkit-mask:radial-gradient(ellipse at 50% 82%,#000 27%,transparent 70%);mask:rad
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC3245INData Raw: 75 72 63 65 4d 61 70 3d 3d 3d 65 2e 73 6f 75 72 63 65 4d 61 70 26 26 74 2e 73 75 70 70 6f 72 74 73 3d 3d 3d 65 2e 73 75 70 70 6f 72 74 73 26 26 74 2e 6c 61 79 65 72 3d 3d 3d 65 2e 6c 61 79 65 72 29 72 65 74 75 72 6e 3b 6e 2e 75 70 64 61 74 65 28 65 3d 74 29 7d 65 6c 73 65 20 6e 2e 72 65 6d 6f 76 65 28 29 7d 7d 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 69 3d 72 28 65 3d 65 7c 7c 5b 5d 2c 6f 3d 6f 7c 7c 7b 7d 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 73 3d 6e 28 69 5b 61 5d 29 3b 74 5b 73 5d 2e 72 65 66 65 72 65 6e 63 65 73 2d 2d 7d 66 6f 72 28 76 61 72 20 63 3d 72 28 65 2c 6f
                                                                                                                                                                                                  Data Ascii: urceMap===e.sourceMap&&t.supports===e.supports&&t.layer===e.layer)return;n.update(e=t)}else n.remove()}}e.exports=function(e,o){var i=r(e=e||[],o=o||{});return function(e){e=e||[];for(var a=0;a<i.length;a++){var s=n(i[a]);t[s].references--}for(var c=r(e,o


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  41192.168.2.449793172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC371OUTGET /65d41d689131ed19d96ed203/1hn295oee HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:00 GMT
                                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=7200, s-maxage=3600
                                                                                                                                                                                                  etag: W/"stable-v4-677fbf472ee"
                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b402f9181902-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC884INData Raw: 38 34 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 41 63 63 6f 75 6e 74 4b 65 79 3d 27 36 35 64 34 31 64 36 38 39 31 33 31 65 64 31 39 64 39 36 65 64 32 30 33 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 57 69 64 67 65 74 49 64 3d 27 31 68 6e 32 39 35 6f 65 65 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 55 6e 73 74 61 62 6c 65 3d 66 61 6c 73 65 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 3d 20 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 7c 7c 20 7b 7d 3b 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 6c 28 29 20 7b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 2e 24 5f 54 61 77 6b 2e 69 6e 69 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29
                                                                                                                                                                                                  Data Ascii: 84b(function(global){global.$_Tawk_AccountKey='65d41d689131ed19d96ed203';global.$_Tawk_WidgetId='1hn295oee';global.$_Tawk_Unstable=false;global.$_Tawk = global.$_Tawk || {};(function (w){function l() {if (window.$_Tawk.init !== undefined)
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1246INData Raw: 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 70 70 2f 36 37 37 66 62 66 34 37 32 65 65 2f 6a 73 2f 74 77 6b 2d 69 74 65 72 61 74 6f 72 2d 70 6f 6c 79 66 69 6c 6c 2e 6a 73 27 29 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f
                                                                                                                                                                                                  Data Ascii: f Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {files.unshift('https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-iterator-polyfill.js');}if (typeof Object.entries === 'undefined') {files.unshift('https://embed.tawk.to/
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  42192.168.2.449792172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC828OUTGET /_next/image?url=%2Favatar01.jpg&w=32&q=75 HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1213INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:00 GMT
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  Content-Length: 608
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 2229005
                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                  content-disposition: inline; filename="avatar01.jpg"
                                                                                                                                                                                                  content-security-policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 05:10:54 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  vary: Accept
                                                                                                                                                                                                  x-matched-path: /avatar01.jpg
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: cle1::nj5cn-1736900460042-6bf9e511c2ab
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hoft9rmTqsaJ3LvH2MUWyzh0SZq4LlpLY85%2Bu4l3LScWXegcOtChf63bIrlQ9oMCNmHMcmcttS9GYE4kCf8fz2%2BgoWDh%2Bzzssm9f932HzC%2BlMCFRYwXcePpn7OKhQyaP8c6e6fwqanF2vVyG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b40329beebc0-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=14174&min_rtt=14171&rtt_var=5320&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1406&delivery_rate=205706&cwnd=32&unsent_bytes=0&cid=979afea416141076&ts=215&x=0"
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC156INData Raw: ff d8 ff db 00 43 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff db 00 43 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 00 20 00 20 03 01 22 00 02 11 01
                                                                                                                                                                                                  Data Ascii: C++&.%#%.&D5//5DNB>BN_UU_wqwC++&.%#%.&D5//5DNB>BN_UU_wqw "
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC452INData Raw: 03 11 01 ff c4 00 17 00 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 08 06 07 01 ff c4 00 17 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 03 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c5 2a 25 15 51 ae 29 06 a2 2e a3 8a f2 72 25 95 65 0d ef 05 33 ff c4 00 2d 10 00 02 02 01 03 02 04 03 09 00 00 00 00 00 00 00 01 02 03 04 11 00 05 12 21 31 06 07 22 32 10 13 41 15 42 51 61 71 73 81 91 a2 ff da 00 08 01 01 00 01 3f 00 0a 87 ba 6b 67 d9 9e ca ac b3 bf 08 31 e8 5e 0d 2b 4b 8f c1 53 ae 34 fb 15 5b 95 6c bd 1e 70 d9 80 12 d1 38 74 0d 8f a7 17 ea ba 79 1a 42 32 7b 69 7d e8 33 8c b0 1a f0 e3 54 a1 4e 08 b8 22 34 a8 8e d2 72 5c b9 2b 81 e9 f7 63 5e 26 4a d7 b6 cb 92 34 60 3c 19 c3 87 56 fc ba f0 3a e2 86 c9 40 b8 5f 98 17 19 ce 3e 87 07 48 55 5e 36
                                                                                                                                                                                                  Data Ascii: *%Q).r%e3-!1"2ABQaqs?kg1^+KS4[lp8tyB2{i}3TN"4r\+c^&J4`<V:@_>HU^6


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  43192.168.2.449794151.101.65.2294432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC548OUTGET /npm/psl/dist/psl.min.js HTTP/1.1
                                                                                                                                                                                                  Host: cdn.jsdelivr.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Length: 157794
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Expose-Headers: *
                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  X-JSD-Version: 1.12.0
                                                                                                                                                                                                  X-JSD-Version-Type: version
                                                                                                                                                                                                  ETag: W/"26862-Eugz7iiUNpQ4MTn2H+MfCXrisIw"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Age: 17059
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:00 GMT
                                                                                                                                                                                                  X-Served-By: cache-fra-etou8220076-FRA, cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 61 29 3a 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 70 73 6c 3d 61 28 29 7d 28 66 75 6e 63 74
                                                                                                                                                                                                  Data Ascii: !function(a){"object"==typeof exports&&"undefined"!=typeof module?module.exports=a():"function"==typeof define&&define.amd?define([],a):("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).psl=a()}(funct
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC16384INData Raw: 72 61 74 6f 2e 69 74 22 2c 22 70 74 2e 69 74 22 2c 22 70 75 2e 69 74 22 2c 22 70 76 2e 69 74 22 2c 22 70 7a 2e 69 74 22 2c 22 72 61 2e 69 74 22 2c 22 72 61 67 75 73 61 2e 69 74 22 2c 22 72 61 76 65 6e 6e 61 2e 69 74 22 2c 22 72 63 2e 69 74 22 2c 22 72 65 2e 69 74 22 2c 22 72 65 67 67 69 6f 2d 63 61 6c 61 62 72 69 61 2e 69 74 22 2c 22 72 65 67 67 69 6f 2d 65 6d 69 6c 69 61 2e 69 74 22 2c 22 72 65 67 67 69 6f 63 61 6c 61 62 72 69 61 2e 69 74 22 2c 22 72 65 67 67 69 6f 65 6d 69 6c 69 61 2e 69 74 22 2c 22 72 67 2e 69 74 22 2c 22 72 69 2e 69 74 22 2c 22 72 69 65 74 69 2e 69 74 22 2c 22 72 69 6d 69 6e 69 2e 69 74 22 2c 22 72 6d 2e 69 74 22 2c 22 72 6e 2e 69 74 22 2c 22 72 6f 2e 69 74 22 2c 22 72 6f 6d 61 2e 69 74 22 2c 22 72 6f 6d 65 2e 69 74 22 2c 22 72 6f 76
                                                                                                                                                                                                  Data Ascii: rato.it","pt.it","pu.it","pv.it","pz.it","ra.it","ragusa.it","ravenna.it","rc.it","re.it","reggio-calabria.it","reggio-emilia.it","reggiocalabria.it","reggioemilia.it","rg.it","ri.it","rieti.it","rimini.it","rm.it","rn.it","ro.it","roma.it","rome.it","rov
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC16384INData Raw: 22 2c 22 6b 61 6d 61 69 73 68 69 2e 69 77 61 74 65 2e 6a 70 22 2c 22 6b 61 6e 65 67 61 73 61 6b 69 2e 69 77 61 74 65 2e 6a 70 22 2c 22 6b 61 72 75 6d 61 69 2e 69 77 61 74 65 2e 6a 70 22 2c 22 6b 61 77 61 69 2e 69 77 61 74 65 2e 6a 70 22 2c 22 6b 69 74 61 6b 61 6d 69 2e 69 77 61 74 65 2e 6a 70 22 2c 22 6b 75 6a 69 2e 69 77 61 74 65 2e 6a 70 22 2c 22 6b 75 6e 6f 68 65 2e 69 77 61 74 65 2e 6a 70 22 2c 22 6b 75 7a 75 6d 61 6b 69 2e 69 77 61 74 65 2e 6a 70 22 2c 22 6d 69 79 61 6b 6f 2e 69 77 61 74 65 2e 6a 70 22 2c 22 6d 69 7a 75 73 61 77 61 2e 69 77 61 74 65 2e 6a 70 22 2c 22 6d 6f 72 69 6f 6b 61 2e 69 77 61 74 65 2e 6a 70 22 2c 22 6e 69 6e 6f 68 65 2e 69 77 61 74 65 2e 6a 70 22 2c 22 6e 6f 64 61 2e 69 77 61 74 65 2e 6a 70 22 2c 22 6f 66 75 6e 61 74 6f 2e 69
                                                                                                                                                                                                  Data Ascii: ","kamaishi.iwate.jp","kanegasaki.iwate.jp","karumai.iwate.jp","kawai.iwate.jp","kitakami.iwate.jp","kuji.iwate.jp","kunohe.iwate.jp","kuzumaki.iwate.jp","miyako.iwate.jp","mizusawa.iwate.jp","morioka.iwate.jp","ninohe.iwate.jp","noda.iwate.jp","ofunato.i
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC16384INData Raw: 73 65 2e 74 6f 6b 79 6f 2e 6a 70 22 2c 22 6b 6f 64 61 69 72 61 2e 74 6f 6b 79 6f 2e 6a 70 22 2c 22 6b 6f 67 61 6e 65 69 2e 74 6f 6b 79 6f 2e 6a 70 22 2c 22 6b 6f 6b 75 62 75 6e 6a 69 2e 74 6f 6b 79 6f 2e 6a 70 22 2c 22 6b 6f 6d 61 65 2e 74 6f 6b 79 6f 2e 6a 70 22 2c 22 6b 6f 74 6f 2e 74 6f 6b 79 6f 2e 6a 70 22 2c 22 6b 6f 75 7a 75 73 68 69 6d 61 2e 74 6f 6b 79 6f 2e 6a 70 22 2c 22 6b 75 6e 69 74 61 63 68 69 2e 74 6f 6b 79 6f 2e 6a 70 22 2c 22 6d 61 63 68 69 64 61 2e 74 6f 6b 79 6f 2e 6a 70 22 2c 22 6d 65 67 75 72 6f 2e 74 6f 6b 79 6f 2e 6a 70 22 2c 22 6d 69 6e 61 74 6f 2e 74 6f 6b 79 6f 2e 6a 70 22 2c 22 6d 69 74 61 6b 61 2e 74 6f 6b 79 6f 2e 6a 70 22 2c 22 6d 69 7a 75 68 6f 2e 74 6f 6b 79 6f 2e 6a 70 22 2c 22 6d 75 73 61 73 68 69 6d 75 72 61 79 61 6d 61
                                                                                                                                                                                                  Data Ascii: se.tokyo.jp","kodaira.tokyo.jp","koganei.tokyo.jp","kokubunji.tokyo.jp","komae.tokyo.jp","koto.tokyo.jp","kouzushima.tokyo.jp","kunitachi.tokyo.jp","machida.tokyo.jp","meguro.tokyo.jp","minato.tokyo.jp","mitaka.tokyo.jp","mizuho.tokyo.jp","musashimurayama
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC16384INData Raw: 22 2c 22 63 61 68 63 65 73 75 6f 6c 6f 2e 6e 6f 22 2c 22 c4 8d c3 a1 68 63 65 73 75 6f 6c 6f 2e 6e 6f 22 2c 22 76 61 6b 73 64 61 6c 2e 6e 6f 22 2c 22 76 61 6c 6c 65 2e 6e 6f 22 2c 22 76 61 6e 67 2e 6e 6f 22 2c 22 76 61 6e 79 6c 76 65 6e 2e 6e 6f 22 2c 22 76 61 72 64 6f 2e 6e 6f 22 2c 22 76 61 72 64 c3 b8 2e 6e 6f 22 2c 22 76 61 72 67 67 61 74 2e 6e 6f 22 2c 22 76 c3 a1 72 67 67 c3 a1 74 2e 6e 6f 22 2c 22 76 65 66 73 6e 2e 6e 6f 22 2c 22 76 61 61 70 73 74 65 2e 6e 6f 22 2c 22 76 65 67 61 2e 6e 6f 22 2c 22 76 65 67 61 72 73 68 65 69 2e 6e 6f 22 2c 22 76 65 67 c3 a5 72 73 68 65 69 2e 6e 6f 22 2c 22 76 65 6e 6e 65 73 6c 61 2e 6e 6f 22 2c 22 76 65 72 64 61 6c 2e 6e 6f 22 2c 22 76 65 72 72 61 6e 2e 6e 6f 22 2c 22 76 65 73 74 62 79 2e 6e 6f 22 2c 22 76 65 73 74
                                                                                                                                                                                                  Data Ascii: ","cahcesuolo.no","hcesuolo.no","vaksdal.no","valle.no","vang.no","vanylven.no","vardo.no","vard.no","varggat.no","vrggt.no","vefsn.no","vaapste.no","vega.no","vegarshei.no","vegrshei.no","vennesla.no","verdal.no","verran.no","vestby.no","vest
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC16384INData Raw: 72 61 74 22 2c 22 64 65 6e 74 61 6c 22 2c 22 64 65 6e 74 69 73 74 22 2c 22 64 65 73 69 22 2c 22 64 65 73 69 67 6e 22 2c 22 64 65 76 22 2c 22 64 68 6c 22 2c 22 64 69 61 6d 6f 6e 64 73 22 2c 22 64 69 65 74 22 2c 22 64 69 67 69 74 61 6c 22 2c 22 64 69 72 65 63 74 22 2c 22 64 69 72 65 63 74 6f 72 79 22 2c 22 64 69 73 63 6f 75 6e 74 22 2c 22 64 69 73 63 6f 76 65 72 22 2c 22 64 69 73 68 22 2c 22 64 69 79 22 2c 22 64 6e 70 22 2c 22 64 6f 63 73 22 2c 22 64 6f 63 74 6f 72 22 2c 22 64 6f 67 22 2c 22 64 6f 6d 61 69 6e 73 22 2c 22 64 6f 74 22 2c 22 64 6f 77 6e 6c 6f 61 64 22 2c 22 64 72 69 76 65 22 2c 22 64 74 76 22 2c 22 64 75 62 61 69 22 2c 22 64 75 6e 6c 6f 70 22 2c 22 64 75 70 6f 6e 74 22 2c 22 64 75 72 62 61 6e 22 2c 22 64 76 61 67 22 2c 22 64 76 72 22 2c 22 65
                                                                                                                                                                                                  Data Ascii: rat","dental","dentist","desi","design","dev","dhl","diamonds","diet","digital","direct","directory","discount","discover","dish","diy","dnp","docs","doctor","dog","domains","dot","download","drive","dtv","dubai","dunlop","dupont","durban","dvag","dvr","e
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC16384INData Raw: 2d 73 6f 75 74 68 2d 32 2e 61 69 72 66 6c 6f 77 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 22 2c 22 2a 2e 65 75 2d 77 65 73 74 2d 31 2e 61 69 72 66 6c 6f 77 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 22 2c 22 2a 2e 65 75 2d 77 65 73 74 2d 32 2e 61 69 72 66 6c 6f 77 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 22 2c 22 2a 2e 65 75 2d 77 65 73 74 2d 33 2e 61 69 72 66 6c 6f 77 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 22 2c 22 2a 2e 69 6c 2d 63 65 6e 74 72 61 6c 2d 31 2e 61 69 72 66 6c 6f 77 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 22 2c 22 2a 2e 6d 65 2d 63 65 6e 74 72 61 6c 2d 31 2e 61 69 72 66 6c 6f 77 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 22 2c 22 2a 2e 6d 65 2d 73 6f 75 74 68 2d 31 2e 61 69 72 66 6c 6f 77 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 22 2c
                                                                                                                                                                                                  Data Ascii: -south-2.airflow.amazonaws.com","*.eu-west-1.airflow.amazonaws.com","*.eu-west-2.airflow.amazonaws.com","*.eu-west-3.airflow.amazonaws.com","*.il-central-1.airflow.amazonaws.com","*.me-central-1.airflow.amazonaws.com","*.me-south-1.airflow.amazonaws.com",
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC16384INData Raw: 72 2e 63 6f 6d 2e 63 6e 22 2c 22 73 74 75 64 69 6f 2e 63 6e 2d 6e 6f 72 74 68 77 65 73 74 2d 31 2e 73 61 67 65 6d 61 6b 65 72 2e 63 6f 6d 2e 63 6e 22 2c 22 2a 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 73 61 67 65 6d 61 6b 65 72 2e 61 77 73 22 2c 22 61 6e 61 6c 79 74 69 63 73 2d 67 61 74 65 77 61 79 2e 61 70 2d 6e 6f 72 74 68 65 61 73 74 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 2d 67 61 74 65 77 61 79 2e 61 70 2d 6e 6f 72 74 68 65 61 73 74 2d 32 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 2d 67 61 74 65 77 61 79 2e 61 70 2d 73 6f 75 74 68 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 2d 67 61 74 65 77 61 79 2e 61 70 2d 73 6f 75 74 68 65 61 73 74
                                                                                                                                                                                                  Data Ascii: r.com.cn","studio.cn-northwest-1.sagemaker.com.cn","*.experiments.sagemaker.aws","analytics-gateway.ap-northeast-1.amazonaws.com","analytics-gateway.ap-northeast-2.amazonaws.com","analytics-gateway.ap-south-1.amazonaws.com","analytics-gateway.ap-southeast
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC16384INData Raw: 2e 70 68 6f 74 6f 73 22 2c 22 66 72 61 6d 65 72 2e 77 65 62 73 69 74 65 22 2c 22 66 72 61 6d 65 72 2e 77 69 6b 69 22 2c 22 30 65 2e 76 63 22 2c 22 66 72 65 65 62 6f 78 2d 6f 73 2e 63 6f 6d 22 2c 22 66 72 65 65 62 6f 78 6f 73 2e 63 6f 6d 22 2c 22 66 62 78 2d 6f 73 2e 66 72 22 2c 22 66 62 78 6f 73 2e 66 72 22 2c 22 66 72 65 65 62 6f 78 2d 6f 73 2e 66 72 22 2c 22 66 72 65 65 62 6f 78 6f 73 2e 66 72 22 2c 22 66 72 65 65 64 65 73 6b 74 6f 70 2e 6f 72 67 22 2c 22 66 72 65 65 6d 79 69 70 2e 63 6f 6d 22 2c 22 2a 2e 66 72 75 73 6b 79 2e 64 65 22 2c 22 77 69 65 6e 2e 66 75 6e 6b 66 65 75 65 72 2e 61 74 22 2c 22 64 61 65 6d 6f 6e 2e 61 73 69 61 22 2c 22 64 69 78 2e 61 73 69 61 22 2c 22 6d 79 64 6e 73 2e 62 7a 22 2c 22 30 61 6d 2e 6a 70 22 2c 22 30 67 30 2e 6a 70 22
                                                                                                                                                                                                  Data Ascii: .photos","framer.website","framer.wiki","0e.vc","freebox-os.com","freeboxos.com","fbx-os.fr","fbxos.fr","freebox-os.fr","freeboxos.fr","freedesktop.org","freemyip.com","*.frusky.de","wien.funkfeuer.at","daemon.asia","dix.asia","mydns.bz","0am.jp","0g0.jp"
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC10338INData Raw: 2e 66 72 2d 70 61 72 2e 73 63 77 2e 63 6c 6f 75 64 22 2c 22 6e 6f 64 65 73 2e 6b 38 73 2e 66 72 2d 70 61 72 2e 73 63 77 2e 63 6c 6f 75 64 22 2c 22 73 33 2e 66 72 2d 70 61 72 2e 73 63 77 2e 63 6c 6f 75 64 22 2c 22 73 33 2d 77 65 62 73 69 74 65 2e 66 72 2d 70 61 72 2e 73 63 77 2e 63 6c 6f 75 64 22 2c 22 77 68 6d 2e 66 72 2d 70 61 72 2e 73 63 77 2e 63 6c 6f 75 64 22 2c 22 70 72 69 76 2e 69 6e 73 74 61 6e 63 65 73 2e 73 63 77 2e 63 6c 6f 75 64 22 2c 22 70 75 62 2e 69 6e 73 74 61 6e 63 65 73 2e 73 63 77 2e 63 6c 6f 75 64 22 2c 22 6b 38 73 2e 73 63 77 2e 63 6c 6f 75 64 22 2c 22 63 6f 63 6b 70 69 74 2e 6e 6c 2d 61 6d 73 2e 73 63 77 2e 63 6c 6f 75 64 22 2c 22 6b 38 73 2e 6e 6c 2d 61 6d 73 2e 73 63 77 2e 63 6c 6f 75 64 22 2c 22 6e 6f 64 65 73 2e 6b 38 73 2e 6e 6c
                                                                                                                                                                                                  Data Ascii: .fr-par.scw.cloud","nodes.k8s.fr-par.scw.cloud","s3.fr-par.scw.cloud","s3-website.fr-par.scw.cloud","whm.fr-par.scw.cloud","priv.instances.scw.cloud","pub.instances.scw.cloud","k8s.scw.cloud","cockpit.nl-ams.scw.cloud","k8s.nl-ams.scw.cloud","nodes.k8s.nl


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  44192.168.2.449791172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC828OUTGET /_next/image?url=%2Favatar02.png&w=32&q=75 HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1208INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:00 GMT
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  Content-Length: 258
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 2229009
                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                  content-disposition: inline; filename="avatar02.png"
                                                                                                                                                                                                  content-security-policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 05:10:50 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  vary: Accept
                                                                                                                                                                                                  x-matched-path: /avatar02.png
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::9qmfk-1736900460095-8c4315f3d396
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WsoYd51DDzsPlbWMQCmKWqz3bL7Gc9hhv9o2zOXJ%2FrxTwD7cPnslJe0eCKXo5AWYZV6zpuPai1EfCNjzTYLpNRU%2BvTfMfDrex9AFhNtdo1cQyA2XChb42nBzVeqesjZHRaRLPs2ys1qAfqGj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b403483ca2ca-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17841&min_rtt=17827&rtt_var=6713&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=1406&delivery_rate=162764&cwnd=32&unsent_bytes=0&cid=d7c4f2f9012b6bdd&ts=312&x=0"
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC161INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 2a 50 4c 54 45 f4 51 1e f4 54 22 f4 4d 18 fe ea e3 f3 45 0e ff ff ff fe f2 ee f8 8e 6d f5 5c 2c f7 72 49 fc ce c0 fa af 98 fd e1 d7 fb bf ab 23 68 e3 a4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 7e 49 44 41 54 78 9c ed 91 3b 0e c3 30 0c 43 45 fd 95 b8 f7 bf 6e e1 20 4b 9a c8 e8 de 72 e1 c0 07 89 b6 88 fe fa 14 f3 d5 6f ca 3c e2 d3 ef c2 18 20
                                                                                                                                                                                                  Data Ascii: PNGIHDR D*PLTEQT"MEm\,rI#hpHYs~IDATx;0CEn Kro<
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC97INData Raw: 70 0e af e7 11 10 07 11 6f 16 8a 1e d0 dd f6 26 27 88 a7 86 6d 5d 45 82 b8 96 0d 2c 00 7b b9 17 63 01 88 ad 01 e7 32 c9 96 80 38 66 c9 6e 00 7d f1 4c 99 c9 fa a3 18 9c 62 d1 d4 88 98 18 57 34 b7 20 d5 c3 f8 f4 87 1d b8 fa 2f e9 0d 1d e5 02 79 42 02 fc 9e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                  Data Ascii: po&'m]E,{c28fn}LbW4 /yBIENDB`


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  45192.168.2.449790172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC828OUTGET /_next/image?url=%2Favatar03.png&w=32&q=75 HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1215INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:00 GMT
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  Content-Length: 1371
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 2229005
                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                  content-disposition: inline; filename="avatar03.png"
                                                                                                                                                                                                  content-security-policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 05:10:54 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  vary: Accept
                                                                                                                                                                                                  x-matched-path: /avatar03.png
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::4mhvt-1736900460066-440438b5c2ac
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1WtiutPQKLzvobskqgti30Md78n%2BlFKPiJQusnMW7jlGuSauEbLJOfNZP23Z97Ab%2BJ%2BKrFC8BTrKoyWJ0J141eS%2FWxICQu8M1Ow7rtTHDurLvTqhvea6%2B6vdEww4qxBx60ooKjBrIQ3zDGDU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4035b874bd0-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17526&min_rtt=17512&rtt_var=6595&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1406&delivery_rate=165683&cwnd=32&unsent_bytes=0&cid=52d1befa2edb1a51&ts=262&x=0"
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 01 7a 50 4c 54 45 ba ee ff 34 64 5d b9 ee ff d4 fa ff ba ed ff 3d 6d 67 d6 fb ff b3 ea ff d5 fa ff bb ef ff d7 fc ff d4 f8 fd b9 ec fd b2 e3 f0 bd f0 ff be f4 ff c2 f2 ff cb f5 ff 39 69 64 c3 f7 ff d0 fa ff 06 07 07 b2 e9 fe a7 d3 e0 41 72 6d dc ff ff b0 e9 ff c7 67 7b b7 e9 f6 e5 80 8c ad dc e8 b6 ec ff b8 6e 7a 0b 10 10 be 6c 75 9f 69 70 5d 91 8f c6 74
                                                                                                                                                                                                  Data Ascii: PNGIHDR DzPLTE4d]=mg9idArmg{nzluip]t
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1217INData Raw: 7f d7 ff ff b6 be c2 35 13 0f 27 19 1a 33 5f 62 d5 83 97 9e 58 61 68 9e a0 88 7b 7d 52 3d 43 15 16 16 ab 64 6e c7 f3 ff 73 42 4a ba 76 88 36 63 65 b8 67 74 30 60 59 54 84 83 89 ae b7 c3 e9 ee 8e 5e 60 3a 26 30 e5 65 81 d9 7a 84 ec 87 95 c6 82 92 dd 96 af 2e 59 59 90 c4 cc 9f d7 e8 b8 f8 ff e1 ff ff c4 fc ff 89 bc c5 b5 f2 ff a6 b1 b4 66 3c 3e 50 1d 16 ab 76 80 ff 92 9e d8 6f 81 df b2 d2 c0 59 6e 87 40 4c 9a 4d 59 a9 e1 f0 9d cf dd 70 a0 a8 63 96 9b b2 eb f9 a2 c4 d0 ba d2 d4 88 93 98 44 37 3b c9 6a 87 d7 62 7e 64 59 63 45 16 10 15 0e 0d 95 5d 65 24 09 08 a8 6c 7f 51 34 35 5c 29 2a fd b9 d5 4c 7d 79 2b 55 58 19 1d 1d b9 a6 b6 72 2b 22 53 68 6f 85 9a a6 a0 a1 ac 71 51 50 3c 21 23 b5 54 6b a1 5d 64 94 47 59 b8 da db 79 8f 91 ce ec ef 96 69 6e 9a 7f 8e fa 72
                                                                                                                                                                                                  Data Ascii: 5'3_bXah{}R=CdnsBJv6cegt0`YT^`:&0ez.YYf<>PvoYn@LMYpcD7;jb~dYcE]e$lQ45\)*L}y+UXr+"ShoqQP<!#Tk]dGYyinr


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  46192.168.2.449789172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:20:59 UTC828OUTGET /_next/image?url=%2Favatar04.png&w=32&q=75 HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1208INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:00 GMT
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  Content-Length: 246
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 2229010
                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                  content-disposition: inline; filename="avatar04.png"
                                                                                                                                                                                                  content-security-policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 05:10:49 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  vary: Accept
                                                                                                                                                                                                  x-matched-path: /avatar04.png
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::5jbmg-1736900460075-8609a6c594a1
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ko%2BdyXmBEVdHyVU97awicHzzbyCjcMyb9wyfcgSJUZA8QsTXiM7jqSqWsclpku0YaVaPGPISMkJSwVPra8G2fbvRgZVjHKrhKdYFNlVnAv66lLPoYoC58i8c13ciFS%2FipSr9TzjWrIK4ahI8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4035c427154-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17649&min_rtt=17637&rtt_var=6639&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1406&delivery_rate=164609&cwnd=32&unsent_bytes=0&cid=3461465338ea0689&ts=316&x=0"
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC161INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 27 50 4c 54 45 7b 1f a2 72 10 9c ff fe ff 78 1a a0 a3 63 bf aa 6f c4 f1 e7 f6 86 32 aa b3 7e ca e4 d2 ec bf 93 d2 ce ab dc d3 b3 e0 25 7b 3f 53 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 75 49 44 41 54 78 9c ed 91 49 0e 04 31 0c 02 0d de b2 f4 ff df db 4a ae 23 fb 03 d3 75 b5 05 08 44 3e 7e d0 43 d7 4b 66 a6 28 aa 33 8c 87 e9 95 08 8c db 7c 05
                                                                                                                                                                                                  Data Ascii: PNGIHDR D'PLTE{rxco2~%{?SpHYsuIDATxI1J#uD>~CKf(3|
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC85INData Raw: bd d0 80 d1 01 24 67 21 01 e3 80 88 46 d4 16 03 a2 ce 55 5b 44 44 f0 69 42 ce fd ec 79 8d 9a 90 3a 99 da 85 c4 a0 a1 7d 58 dd 83 66 1a a3 b2 f0 5b 35 a3 10 10 4d 3f 58 96 6b 29 2e ed e0 f2 af bc cd cf 02 58 9f 7f 39 1e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                  Data Ascii: $g!FU[DDiBy:}Xf[5M?Xk).X9IENDB`


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  47192.168.2.44979518.244.18.574432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC342OUTGET /tolt.js HTTP/1.1
                                                                                                                                                                                                  Host: cdn.tolt.io
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC555INHTTP/1.1 200 OK
                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                  Content-Length: 3595
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Mon, 30 Dec 2024 11:31:35 GMT
                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                  x-amz-version-id: JacyBYWipGpwDLWYRPX8YLtkoqiSxGD5
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 06:51:51 GMT
                                                                                                                                                                                                  ETag: "f3a065d526e646a393b142d0b09fa6f3"
                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                  Via: 1.1 6f1a8e219f50f958f5a2fbc9c84af776.cloudfront.net (CloudFront)
                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                  X-Amz-Cf-Id: OYGawg8Am7LjJ-HkkFaR7iXKekD2bAAcrsW8Kb7GfjpeVMZ0EgKbVw==
                                                                                                                                                                                                  Age: 62950
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC3595INData Raw: 28 28 29 3d 3e 7b 6c 65 74 20 61 3d 22 68 74 74 70 73 3a 2f 2f 35 38 71 72 35 79 63 69 34 36 2e 65 78 65 63 75 74 65 2d 61 70 69 2e 75 73 2d 65 61 73 74 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 76 31 22 2c 73 3d 6e 75 6c 6c 2c 64 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 72 2e 70 75 73 68 28 7b 63 6f 6d 6d 61 6e 64 3a 65 2c 64 61 74 61 3a 74 7d 29 7d 76 61 72 20 72 3b 77 69 6e 64 6f 77 2e 74 6f 6c 74 5f 72 65 66 65 72 72 61 6c 3d 6e 75 6c 6c 2c 77 69 6e 64 6f 77 2e 74 6f 6c 74 3d 77 69 6e 64 6f 77 2e 74 6f 6c 74 7c 7c 28 72 3d 5b 5d 2c 65 2e 71 75 65 75 65 3d 72 2c 65 29 3b 6c 65 74 20 69 3d 28 74 2c 65 29 3d 3e 7b 28 28 74 2c 72 29 3d 3e 7b 6c 65 74 20 61 3d 30 2c 6e 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b
                                                                                                                                                                                                  Data Ascii: (()=>{let a="https://58qr5yci46.execute-api.us-east-1.amazonaws.com/v1",s=null,d=null;function e(e,t){r.push({command:e,data:t})}var r;window.tolt_referral=null,window.tolt=window.tolt||(r=[],e.queue=r,e);let i=(t,e)=>{((t,r)=>{let a=0,n=setInterval(()=>{


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  48192.168.2.44979644.229.76.1994432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC532OUTOPTIONS /2/httpapi HTTP/1.1
                                                                                                                                                                                                  Host: api2.amplitude.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC287INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:00 GMT
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                  Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15768000


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  49192.168.2.449797142.250.74.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC631OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                  Host: www.youtube.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC2385INHTTP/1.1 200 OK
                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Expires: Wed, 15 Jan 2025 00:21:00 GMT
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:00 GMT
                                                                                                                                                                                                  Cache-Control: private, max-age=0
                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                  Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                  Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                  P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  Set-Cookie: YSC=Yqr2nbqPYgE; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                  Set-Cookie: VISITOR_INFO1_LIVE=PkfNCmFYERE; Domain=.youtube.com; Expires=Mon, 14-Jul-2025 00:21:00 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                  Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D; Domain=.youtube.com; Expires=Mon, 14-Jul-2025 00:21:00 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                  Set-Cookie: __Secure-ROLLOUT_TOKEN=CO_Tiq3N1vvtchCh_dK3uvaKAxih_dK3uvaKAw%3D%3D; Domain=youtube.com; Expires=Mon, 14-Jul-2025 00:21:00 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                  Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 30 62 38 36 36 66 61 36 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                  Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/0b866fa6\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  50192.168.2.449798172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC845OUTGET /_next/static/chunks/reactPlayerYouTube.65db6d8013bb9f72.js HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1265INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:00 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Age: 766958
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                  content-disposition: inline; filename="reactPlayerYouTube.65db6d8013bb9f72.js"
                                                                                                                                                                                                  etag: W/"19fe3d235b88ccd13e518cd7968af79e"
                                                                                                                                                                                                  last-modified: Mon, 06 Jan 2025 03:18:22 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /_next/static/chunks/reactPlayerYouTube.65db6d8013bb9f72.js
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::dpzdl-1736133502317-4294ebb25c27
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ogGMU%2BIrroRuCR6iFhJkUWYW9kO4fOKKhcGbfFjXYM7MRpjj3hBB7HtfMPNBds9wcVht3OTtrcwLwuQPWTpWn4Me4pQvBYPjinWJqsVYqXjhhKxiZoTz49ohfz6OWgZYNbSGSTZsMgbRBVvP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4055a286905-IAD
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=8588&min_rtt=8438&rtt_var=3271&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=1423&delivery_rate=346053&cwnd=32&unsent_bytes=0&cid=541839bf791b6593&ts=161&x=0"
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC104INData Raw: 66 63 61 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 39 5d 2c 7b 38 33 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 6c 65 74 20 6c 2c 73 2c 72 3b 76 61 72 20 69
                                                                                                                                                                                                  Data Ascii: fca(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[439],{8386:function(e,t,a){let l,s,r;var i
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1369INData Raw: 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 70 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 79 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 75 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 63 3d 28 65 2c 74 2c 61 29 3d 3e 74 20 69 6e 20 65 3f 6f 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 65 5b 74 5d 3d 61 2c 68 3d 28 65 2c 74 2c 61 2c 6c 29
                                                                                                                                                                                                  Data Ascii: =Object.create,o=Object.defineProperty,n=Object.getOwnPropertyDescriptor,p=Object.getOwnPropertyNames,y=Object.getPrototypeOf,u=Object.prototype.hasOwnProperty,c=(e,t,a)=>t in e?o(e,t,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[t]=a,h=(e,t,a,l)
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1369INData Raw: 50 4c 41 59 49 4e 47 3a 63 2c 50 41 55 53 45 44 3a 68 2c 42 55 46 46 45 52 49 4e 47 3a 64 2c 45 4e 44 45 44 3a 50 2c 43 55 45 44 3a 6d 7d 3d 77 69 6e 64 6f 77 2e 59 54 2e 50 6c 61 79 65 72 53 74 61 74 65 3b 69 66 28 74 3d 3d 3d 75 26 26 79 28 29 2c 74 3d 3d 3d 63 26 26 28 61 28 29 2c 72 28 29 29 2c 74 3d 3d 3d 68 26 26 6c 28 29 2c 74 3d 3d 3d 64 26 26 73 28 29 2c 74 3d 3d 3d 50 29 7b 6c 65 74 20 65 3d 21 21 74 68 69 73 2e 63 61 6c 6c 50 6c 61 79 65 72 28 22 67 65 74 50 6c 61 79 6c 69 73 74 22 29 3b 6e 26 26 21 65 26 26 28 70 2e 73 74 61 72 74 3f 74 68 69 73 2e 73 65 65 6b 54 6f 28 70 2e 73 74 61 72 74 29 3a 74 68 69 73 2e 70 6c 61 79 28 29 29 2c 69 28 29 7d 74 3d 3d 3d 6d 26 26 6f 28 29 7d 29 2c 64 28 74 68 69 73 2c 22 6d 75 74 65 22 2c 28 29 3d 3e 7b 74
                                                                                                                                                                                                  Data Ascii: PLAYING:c,PAUSED:h,BUFFERING:d,ENDED:P,CUED:m}=window.YT.PlayerState;if(t===u&&y(),t===c&&(a(),r()),t===h&&l(),t===d&&s(),t===P){let e=!!this.callPlayer("getPlaylist");n&&!e&&(p.start?this.seekTo(p.start):this.play()),i()}t===m&&o()}),d(this,"mute",()=>{t
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1207INData Raw: 6e 67 65 3a 65 3d 3e 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 50 6c 61 79 62 61 63 6b 52 61 74 65 43 68 61 6e 67 65 28 65 2e 64 61 74 61 29 2c 6f 6e 50 6c 61 79 62 61 63 6b 51 75 61 6c 69 74 79 43 68 61 6e 67 65 3a 65 3d 3e 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 50 6c 61 79 62 61 63 6b 51 75 61 6c 69 74 79 43 68 61 6e 67 65 28 65 29 2c 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 3a 74 68 69 73 2e 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 2c 6f 6e 45 72 72 6f 72 3a 65 3d 3e 6e 28 65 2e 64 61 74 61 29 7d 2c 68 6f 73 74 3a 6b 2e 74 65 73 74 28 65 29 3f 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2d 6e 6f 63 6f 6f 6b 69 65 2e 63 6f 6d 22 3a 76 6f 69 64 20 30 2c 2e 2e 2e 79 7d 29 29 7d 2c 6e 29 2c 79 2e 65 76 65 6e 74 73 26 26 63 6f 6e 73 6f 6c 65 2e 77
                                                                                                                                                                                                  Data Ascii: nge:e=>this.props.onPlaybackRateChange(e.data),onPlaybackQualityChange:e=>this.props.onPlaybackQualityChange(e),onStateChange:this.onStateChange,onError:e=>n(e.data)},host:k.test(e)?"https://www.youtube-nocookie.com":void 0,...y}))},n),y.events&&console.w
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  51192.168.2.449799172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC787OUTGET / HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1256INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:00 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                  link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                  x-matched-path: /[locale]
                                                                                                                                                                                                  x-powered-by: Next.js
                                                                                                                                                                                                  x-vercel-cache: MISS
                                                                                                                                                                                                  x-vercel-id: cle1::iad1::8hr5j-1736900460612-a3a94242a29f
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZR%2BNdD%2FpYvkC6FwibjsGgNB4koa77xzbL3ExI%2BtnPPvO0My4K4VI2YM1xSXHCBYhKhhYBB8eqQIlMvVzKtkN51abscAZpSPHwUOC8YMA1EkGtTmz0F%2BMXwpoI%2BW0KHc5pCetLdQp2LQXb%2Bhh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b406bcfeaae6-YYZ
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=14419&min_rtt=14318&rtt_var=5441&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=1365&delivery_rate=203939&cwnd=32&unsent_bytes=0&cid=89981c331341278a&ts=377&x=0"
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC113INData Raw: 37 62 38 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64
                                                                                                                                                                                                  Data Ascii: 7b8f<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-wid
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1369INData Raw: 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 72 6f 64 75 63 74 68 75 6e 74 2e 63 6f 6d 2f 77 69 64 67 65 74 73 2f 65 6d 62 65 64 2d 69 6d 61 67 65 2f 76 31 2f 66 65 61 74 75 72 65 64 2e 73 76 67 3f 70 6f 73 74 5f 69 64 3d 34 33 38 37 37 32 26 61 6d 70 3b 74 68 65 6d 65 3d 6c 69 67 68 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 31 31 38 62 38 32 38 38 33 36 66 30 62 33 33 32 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20
                                                                                                                                                                                                  Data Ascii: th, initial-scale=1"/><link rel="preload" as="image" href="https://api.producthunt.com/widgets/embed-image/v1/featured.svg?post_id=438772&amp;theme=light"/><link rel="stylesheet" href="/_next/static/css/118b828836f0b332.css" data-precedence="next"/><link
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1369INData Raw: 20 63 6f 6e 74 65 6e 74 3d 22 4e 65 74 66 6c 69 78 20 52 65 61 6c 2d 74 69 6d 65 20 53 75 62 74 69 74 6c 65 20 54 72 61 6e 73 6c 61 74 6f 72 2c 20 44 69 73 70 6c 61 79 20 42 69 6c 69 6e 67 75 61 6c 20 53 75 62 74 69 74 6c 65 73 2e 20 43 75 73 74 6f 6d 69 7a 61 62 6c 65 20 53 75 62 74 69 74 6c 65 20 53 74 79 6c 65 2c 20 44 72 61 67 67 61 62 6c 65 20 53 75 62 74 69 74 6c 65 20 50 6f 73 69 74 69 6f 6e 2e 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6e 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 22 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 6f 6c 79 66 69 6c 6c 73 2d 37 38 63 39 32 66 61 63 37 61 61 38 66 64 64 38 2e 6a 73 22 20 6e 6f 4d 6f 64 75 6c 65 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                  Data Ascii: content="Netflix Real-time Subtitle Translator, Display Bilingual Subtitles. Customizable Subtitle Style, Draggable Subtitle Position."/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-78c92fac7aa8fdd8.js" noModule=""></script>
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1369INData Raw: 3d 62 61 64 67 65 26 61 6d 70 3b 75 74 6d 5f 73 6f 75 63 65 3d 62 61 64 67 65 2d 6e 65 74 66 6c 69 78 2d 73 75 62 74 69 74 6c 65 2d 74 72 61 6e 73 6c 61 74 6f 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 20 6d 6c 2d 34 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 70 72 6f 64 75 63 74 68 75 6e 74 2e 63 6f 6d 2f 77 69 64 67 65 74 73 2f 65 6d 62 65 64 2d 69 6d 61 67 65 2f 76 31 2f 66 65 61 74 75 72 65 64 2e 73 76 67 3f 70 6f 73 74 5f 69 64 3d 34 33 38 37 37 32 26 61 6d 70 3b 74 68 65 6d 65 3d 6c 69 67 68 74 22 20 61 6c 74 3d 22 4e 65 74 66 6c 69 78 20 53 75 62 74 69 74 6c 65 20 54 72 61 6e 73 6c 61 74 6f 72 20 2d 20 44 69 73 70 6c 61 79 73 20 62 69 6c 69 6e 67 75 61 6c 20 73 75 62 74 69 74 6c 65 73
                                                                                                                                                                                                  Data Ascii: =badge&amp;utm_souce=badge-netflix-subtitle-translator" target="_blank" class=" ml-4"><img src="https://api.producthunt.com/widgets/embed-image/v1/featured.svg?post_id=438772&amp;theme=light" alt="Netflix Subtitle Translator - Displays bilingual subtitles
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1369INData Raw: 2e 34 37 39 2d 31 30 2d 31 30 73 34 2e 34 37 39 2d 31 30 2c 31 30 2d 31 30 53 33 34 2c 31 38 2e 34 37 39 2c 33 34 2c 32 34 7a 22 3e 3c 2f 70 61 74 68 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 50 61 78 38 4a 63 6e 4d 7a 69 76 75 38 66 7e 53 5a 7e 6b 31 79 61 5f 65 6a 75 62 39 31 7a 45 59 36 53 6c 5f 67 72 31 22 20 78 31 3d 22 35 2e 37 38 39 22 20 78 32 3d 22 33 31 2e 33 32 34 22 20 79 31 3d 22 33 34 2e 33 35 36 22 20 79 32 3d 22 32 30 2e 37 37 39 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 31 20 30 20 30 20 2d 31 20 30 20 35 30 29 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63
                                                                                                                                                                                                  Data Ascii: .479-10-10s4.479-10,10-10S34,18.479,34,24z"></path><linearGradient id="Pax8JcnMzivu8f~SZ~k1ya_ejub91zEY6Sl_gr1" x1="5.789" x2="31.324" y1="34.356" y2="20.779" gradientTransform="matrix(1 0 0 -1 0 50)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-c
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1369INData Raw: 22 4d 34 34 2c 32 34 63 30 2c 31 31 2e 30 35 2d 38 2e 39 35 2c 32 30 2d 32 30 2c 32 30 68 2d 30 2e 38 34 6c 38 2e 31 37 2d 31 34 2e 37 39 43 33 32 2e 33 38 2c 32 37 2e 37 34 2c 33 33 2c 32 35 2e 39 34 2c 33 33 2c 32 34 20 63 30 2d 34 2e 39 37 2d 34 2e 30 33 2d 39 2d 39 2d 39 56 34 63 37 2e 38 31 2c 30 2c 31 34 2e 35 35 2c 34 2e 34 38 2c 31 37 2e 38 35 2c 31 31 43 34 33 2e 32 31 2c 31 37 2e 37 31 2c 34 34 2c 32 30 2e 37 36 2c 34 34 2c 32 34 7a 22 3e 3c 2f 70 61 74 68 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 50 61 78 38 4a 63 6e 4d 7a 69 76 75 38 66 7e 53 5a 7e 6b 31 79 63 5f 65 6a 75 62 39 31 7a 45 59 36 53 6c 5f 67 72 33 22 20 78 31 3d 22 33 36 2e 31 32 38 22 20 78 32 3d 22 31 31 2e 35 37 34 22 20 79 31 3d 22 34 34 2e 32 39 37 22 20
                                                                                                                                                                                                  Data Ascii: "M44,24c0,11.05-8.95,20-20,20h-0.84l8.17-14.79C32.38,27.74,33,25.94,33,24 c0-4.97-4.03-9-9-9V4c7.81,0,14.55,4.48,17.85,11C43.21,17.71,44,20.76,44,24z"></path><linearGradient id="Pax8JcnMzivu8f~SZ~k1yc_ejub91zEY6Sl_gr3" x1="36.128" x2="11.574" y1="44.297"
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1369INData Raw: 65 3a 74 72 61 6e 73 66 6f 72 6d 2d 6e 6f 6e 65 22 3e 2d 26 67 74 3b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 20 6d 74 2d 31 20 74 65 78 74 2d 73 6c 61 74 65 2d 33 30 30 20 6f 70 61 63 69 74 79 2d 38 30 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 20 69 74 61 6c 69 63 22 3e 4a 6f 69 6e 20 31 30 30 30 30 2b 20 68 61 70 70 79 20 75 73 65 72 73 20 4e 4f 57 21 3c 2f 73 70 61 6e 3e 20 f0 9f a5 b3 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 20 6d 79 2d 31 36 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 38 30 30 70 78 3b 68 65 69 67 68 74 3a 34 38 30 70 78 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 2d 36 20 66 6c 65 78 20 77 2d 66 75 6c 6c 20 66 6c 65 78 2d 63 6f 6c 20 69
                                                                                                                                                                                                  Data Ascii: e:transform-none">-&gt;</span></a><div class=" mt-1 text-slate-300 opacity-80"><span class=" italic">Join 10000+ happy users NOW!</span> </div><div class=" my-16"><div style="width:800px;height:480px"></div></div><div class="m-6 flex w-full flex-col i
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1369INData Raw: 32 78 6c 20 62 67 2d 72 65 64 2d 32 30 30 2f 35 30 20 70 2d 38 20 74 65 78 74 2d 63 65 6e 74 65 72 20 68 6f 76 65 72 3a 72 69 6e 67 2d 32 20 68 6f 76 65 72 3a 72 69 6e 67 2d 72 65 64 2d 34 30 30 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 20 6d 74 2d 32 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 20 74 65 78 74 2d 32 78 6c 22 3e f0 9f 8f 97 ef b8 8f 3c 2f 73 70 61 6e 3e 3c 68 33 20 63 6c 61 73 73 3d 22 20 6d 6c 2d 32 20 74 65 78 74 2d 78 6c 20 74 65 78 74 2d 73 74 6f 6e 65 2d 39 30 30 20 22 3e 44 72 61 67 67 61 62 6c 65 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 62 6f 6c 64 22 3e 53 75 62 74 69 74 6c 65 20 50 6f 73 69 74 69 6f 6e 3c 2f 73 70 61
                                                                                                                                                                                                  Data Ascii: 2xl bg-red-200/50 p-8 text-center hover:ring-2 hover:ring-red-400"><div class=" mt-2 flex items-center justify-center"><span class=" text-2xl"></span><h3 class=" ml-2 text-xl text-stone-900 ">Draggable <span class="font-bold">Subtitle Position</spa
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1369INData Raw: 6e 69 6c 6f 20 53 2e 3c 2f 64 69 76 3e 3c 69 6d 67 20 61 6c 74 3d 22 61 76 61 74 61 72 20 6f 66 20 44 61 6e 69 6c 6f 20 53 2e 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 77 69 64 74 68 3d 22 33 30 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 6e 69 6d 67 3d 22 31 22 20 63 6c 61 73 73 3d 22 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 20 73 72 63 53 65 74 3d 22 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 25 32 46 61 76 61 74 61 72 30 31 2e 6a 70 67 26 61 6d 70 3b 77 3d 33 32 26 61 6d 70 3b 71 3d 37 35 20 31 78 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 25 32 46 61 76 61 74 61 72 30 31 2e 6a 70 67
                                                                                                                                                                                                  Data Ascii: nilo S.</div><img alt="avatar of Danilo S." loading="lazy" width="30" height="30" decoding="async" data-nimg="1" class="rounded-full" style="color:transparent" srcSet="/_next/image?url=%2Favatar01.jpg&amp;w=32&amp;q=75 1x, /_next/image?url=%2Favatar01.jpg
                                                                                                                                                                                                  2025-01-15 00:21:00 UTC1369INData Raw: 30 33 37 20 31 37 2e 35 36 43 31 32 2e 30 33 35 32 20 31 37 2e 35 34 35 35 20 31 31 2e 39 36 34 34 20 31 37 2e 35 34 35 35 20 31 31 2e 38 39 35 39 20 31 37 2e 35 36 43 31 31 2e 38 31 38 35 20 31 37 2e 35 37 36 35 20 31 31 2e 37 34 35 37 20 31 37 2e 36 31 38 34 20 31 31 2e 36 30 30 31 20 31 37 2e 37 30 32 34 4c 37 2e 36 37 36 36 32 20 31 39 2e 39 36 35 34 43 37 2e 31 38 34 30 34 20 32 30 2e 32 34 39 35 20 36 2e 39 33 37 37 35 20 32 30 2e 33 39 31 35 20 36 2e 37 36 30 33 34 20 32 30 2e 33 36 31 35 43 36 2e 36 30 36 32 33 20 32 30 2e 33 33 35 34 20 36 2e 34 37 33 31 39 20 32 30 2e 32 33 38 38 20 36 2e 34 30 30 37 35 20 32 30 2e 31 30 30 32 43 36 2e 33 31 37 33 36 20 31 39 2e 39 34 30 38 20 36 2e 33 37 36 33 35 20 31 39 2e 36 36 32 37 20 36 2e 34 39 34 33 34
                                                                                                                                                                                                  Data Ascii: 037 17.56C12.0352 17.5455 11.9644 17.5455 11.8959 17.56C11.8185 17.5765 11.7457 17.6184 11.6001 17.7024L7.67662 19.9654C7.18404 20.2495 6.93775 20.3915 6.76034 20.3615C6.60623 20.3354 6.47319 20.2388 6.40075 20.1002C6.31736 19.9408 6.37635 19.6627 6.49434


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  52192.168.2.44980144.229.76.1994432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC630OUTPOST /2/httpapi HTTP/1.1
                                                                                                                                                                                                  Host: api2.amplitude.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Content-Length: 2516
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC2516OUTData Raw: 7b 22 61 70 69 5f 6b 65 79 22 3a 22 63 66 62 62 63 39 38 34 61 38 63 34 66 66 66 30 65 65 38 66 39 66 33 39 36 33 64 34 31 31 30 37 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22 63 30 63 35 31 64 37 66 2d 66 31 32 66 2d 34 35 39 63 2d 38 30 30 31 2d 39 62 37 31 33 61 34 64 64 33 64 35 22 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 31 37 33 36 39 30 30 34 35 37 31 32 37 2c 22 74 69 6d 65 22 3a 31 37 33 36 39 30 30 34 35 37 31 37 36 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 65 62 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 69 70 22 3a 22 24 72 65 6d 6f 74 65 22 2c 22 69 6e 73 65 72 74 5f 69 64 22 3a 22 38 65 36 39 32 37 33 64 2d 35 39 38 30 2d 34 34 35 31 2d 62 33 64 34 2d 66 63 33 37 39 36 31 36 38 38 38
                                                                                                                                                                                                  Data Ascii: {"api_key":"cfbbc984a8c4fff0ee8f9f3963d41107","events":[{"device_id":"c0c51d7f-f12f-459c-8001-9b713a4dd3d5","session_id":1736900457127,"time":1736900457176,"platform":"Web","language":"en-US","ip":"$remote","insert_id":"8e69273d-5980-4451-b3d4-fc379616888
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC204INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:01 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 94
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC94INData Raw: 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 73 65 72 76 65 72 5f 75 70 6c 6f 61 64 5f 74 69 6d 65 22 3a 31 37 33 36 39 30 30 34 36 31 33 33 34 2c 22 70 61 79 6c 6f 61 64 5f 73 69 7a 65 5f 62 79 74 65 73 22 3a 32 35 31 36 2c 22 65 76 65 6e 74 73 5f 69 6e 67 65 73 74 65 64 22 3a 33 7d 0a
                                                                                                                                                                                                  Data Ascii: {"code":200,"server_upload_time":1736900461334,"payload_size_bytes":2516,"events_ingested":3}


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  53192.168.2.449802142.250.74.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC849OUTGET /s/player/0b866fa6/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                  Host: www.youtube.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: YSC=Yqr2nbqPYgE; VISITOR_INFO1_LIVE=PkfNCmFYERE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D; __Secure-ROLLOUT_TOKEN=CO_Tiq3N1vvtchCh_dK3uvaKAxih_dK3uvaKAw%3D%3D
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                  Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                  Content-Length: 30890
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 23:04:19 GMT
                                                                                                                                                                                                  Expires: Wed, 14 Jan 2026 23:04:19 GMT
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                  Last-Modified: Thu, 09 Jan 2025 05:13:54 GMT
                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                  Vary: Accept-Encoding, Origin
                                                                                                                                                                                                  Age: 4602
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 71 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
                                                                                                                                                                                                  Data Ascii: (function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC1390INData Raw: 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 72 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 6b 7c 7c 22 22 29 2b 22 5f 22 2b 67 2b 2b 2c 6b 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6b 2c 65 29 7b 74 68 69 73 2e 67 3d 6b 3b 72 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74
                                                                                                                                                                                                  Data Ascii: ;b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}function c(k,e){this.g=k;r(this,"descript
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC1390INData Raw: 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6d 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 31 3b 74 68 69 73 2e 41 3d 74 68 69 73 2e 6c 3d 30 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 69 66 28 61 2e 6a 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61
                                                                                                                                                                                                  Data Ascii: n b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function y(){this.j=!1;this.h=null;this.m=void 0;this.g=1;this.A=this.l=0;this.i=null}function z(a){if(a.j)throw new TypeError("Genera
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC1390INData Raw: 75 72 6e 20 6c 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28 64 29 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 64 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 65 2e 64 6f 6e 65 3f 64 28 65 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 62 2c 63 29 2e 74 68 65 6e 28 6b 2c 67 29 7d 0a 6b 28 61
                                                                                                                                                                                                  Data Ascii: urn la(a,b)};this[Symbol.iterator]=function(){return this}}function na(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,g){function k(e){e.done?d(e.value):Promise.resolve(e.value).then(b,c).then(k,g)}k(a
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC1390INData Raw: 79 7b 66 3d 65 2e 74 68 65 6e 7d 63 61 74 63 68 28 68 29 7b 74 68 69 73 2e 6c 28 68 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 4d 28 66 2c 65 29 3a 74 68 69 73 2e 6d 28 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 32 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 31 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 69 66 28 74 68 69 73 2e 68 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 65 2b 22 2c 20 22 2b 66 2b 22 29 3a 20 50 72 6f 6d 69 73 65 20 61 6c
                                                                                                                                                                                                  Data Ascii: y{f=e.then}catch(h){this.l(h);return}typeof f=="function"?this.M(f,e):this.m(e)};b.prototype.l=function(e){this.A(2,e)};b.prototype.m=function(e){this.A(1,e)};b.prototype.A=function(e,f){if(this.h!=0)throw Error("Cannot settle("+e+", "+f+"): Promise al
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC1390INData Raw: 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 65 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 66 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 3f 6b 2e 68 28 68 29 3a 74 68 69 73 2e 67 2e 70 75 73 68 28 68 29 3b 74 68 69 73 2e 73 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                  Data Ascii: ;b.prototype.B=function(e,f){function h(){switch(l.h){case 1:e(l.i);break;case 2:f(l.i);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;this.g==null?k.h(h):this.g.push(h);this.s=!0};b.resolve=d;b.reject=function(e){return new b(functio
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC1390INData Raw: 28 6d 29 26 26 67 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 6e 65 77 20 61 28 5b 5b 68 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 68 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c 29 21 3d 33 29 72 65 74 75 72 6e 21 31 3b 6d 2e 64 65 6c 65 74 65 28 68 29 3b 6d 2e 73 65 74 28 6c 2c 34 29 3b 72 65 74 75 72 6e 21 6d 2e 68 61 73 28 68 29 26 26 6d 2e 67 65 74 28 6c 29 3d 3d 34 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b
                                                                                                                                                                                                  Data Ascii: (m)&&g(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var h=Object.seal({}),l=Object.seal({}),m=new a([[h,2],[l,3]]);if(m.get(h)!=2||m.get(l)!=3)return!1;m.delete(h);m.set(l,4);return!m.has(h)&&m.get(l)==4}catch(n){return!1}}())return a;
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC1390INData Raw: 69 73 2e 73 65 74 28 68 5b 30 5d 2c 68 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 68 3d 6e 65 77 20 61 28 78 28 5b 5b 66 2c 22 73 22 5d 5d 29 29 3b 69 66 28 68 2e 67 65 74 28 66 29 21 3d 22 73 22 7c 7c 68 2e 73 69 7a 65 21 3d 31 7c 7c 68 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 68 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 68 7c 7c 68 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72
                                                                                                                                                                                                  Data Ascii: is.set(h[0],h[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var f=Object.seal({x:4}),h=new a(x([[f,"s"]]));if(h.get(f)!="s"||h.size!=1||h.get({x:4})||h.set({x:4},"t")!=h||h.size!=2)retur
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC1390INData Raw: 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 66 2e 63 61 6c 6c 28 68 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 0a 67 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 67 7d 29 3b 0a 75 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 63 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 63 29 7b 63 3d 78 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3b 21 28 64 3d
                                                                                                                                                                                                  Data Ascii: ype.forEach=function(f,h){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,f.call(h,m[1],m[0],this)};g.prototype[Symbol.iterator]=g.prototype.entries;var e=0;return g});u("Set",function(a){function b(c){this.g=new Map;if(c){c=x(c);for(var d;!(d=
                                                                                                                                                                                                  2025-01-15 00:21:01 UTC1390INData Raw: 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 64 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 67 3b 6b 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 6b 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 65 2c 6b 2c 64 29 29 7b 62 3d 65 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 0a 75 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 7d 3b 0a 76
                                                                                                                                                                                                  Data Ascii: a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var g=d.length,k=0;k<g;k++){var e=d[k];if(b.call(c,e,k,d)){b=e;break a}}b=void 0}return b}});u("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(f){return f};v


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  54192.168.2.44980544.230.103.774432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:02 UTC351OUTGET /2/httpapi HTTP/1.1
                                                                                                                                                                                                  Host: api2.amplitude.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:02 UTC213INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:02 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 44
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                  2025-01-15 00:21:02 UTC44INData Raw: 7b 22 63 6f 64 65 22 3a 34 30 30 2c 22 65 72 72 6f 72 22 3a 22 4d 69 73 73 69 6e 67 20 72 65 71 75 65 73 74 20 62 6f 64 79 22 7d 0a
                                                                                                                                                                                                  Data Ascii: {"code":400,"error":"Missing request body"}


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  55192.168.2.449817107.178.240.1594432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:03 UTC676OUTPOST /track/?verbose=1&ip=1&_=1736900462089 HTTP/1.1
                                                                                                                                                                                                  Host: api-js.mixpanel.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Content-Length: 1162
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:03 UTC1162OUTData Raw: 64 61 74 61 3d 25 35 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 42 25 32 32 65 76 65 6e 74 25 32 32 25 33 41 25 32 30 25 32 32 25 32 34 6d 70 5f 77 65 62 5f 70 61 67 65 5f 76 69 65 77 25 32 32 25 32 43 25 32 32 70 72 6f 70 65 72 74 69 65 73 25 32 32 25 33 41 25 32 30 25 37 42 25 32 32 25 32 34 6f 73 25 32 32 25 33 41 25 32 30 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 25 32 34 62 72 6f 77 73 65 72 25 32 32 25 33 41 25 32 30 25 32 32 43 68 72 6f 6d 65 25 32 32 25 32 43 25 32 32 25 32 34 63 75 72 72 65 6e 74 5f 75 72 6c 25 32 32 25 33 41 25 32 30 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 2e 6e 66 6c 78 64 75 61 6c 73 75 62 74 69 74 6c 65 73 2e 63 6f 6d 25 32 46 25 32 32 25 32 43 25 32 32 25 32 34 62 72 6f 77 73 65
                                                                                                                                                                                                  Data Ascii: data=%5B%0A%20%20%20%20%7B%22event%22%3A%20%22%24mp_web_page_view%22%2C%22properties%22%3A%20%7B%22%24os%22%3A%20%22Windows%22%2C%22%24browser%22%3A%20%22Chrome%22%2C%22%24current_url%22%3A%20%22https%3A%2F%2Fdev.nflxdualsubtitles.com%2F%22%2C%22%24browse
                                                                                                                                                                                                  2025-01-15 00:21:04 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With, Content-Type
                                                                                                                                                                                                  access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                  access-control-allow-origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                                  access-control-max-age: 1728000
                                                                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                  strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                                  date: Wed, 15 Jan 2025 00:21:04 GMT
                                                                                                                                                                                                  Content-Length: 25
                                                                                                                                                                                                  x-envoy-upstream-service-time: 48
                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Alt-Svc: clear
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2025-01-15 00:21:04 UTC25INData Raw: 7b 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 73 74 61 74 75 73 22 3a 31 7d
                                                                                                                                                                                                  Data Ascii: {"error":null,"status":1}


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  56192.168.2.449820107.178.240.1594432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:04 UTC380OUTGET /track/?verbose=1&ip=1&_=1736900462089 HTTP/1.1
                                                                                                                                                                                                  Host: api-js.mixpanel.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:04 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                  access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                                  access-control-max-age: 1728000
                                                                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                  strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                                  date: Wed, 15 Jan 2025 00:21:04 GMT
                                                                                                                                                                                                  Content-Length: 45
                                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Alt-Svc: clear
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2025-01-15 00:21:04 UTC45INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 64 61 74 61 2c 20 6d 69 73 73 69 6e 67 20 6f 72 20 65 6d 70 74 79 22 2c 22 73 74 61 74 75 73 22 3a 30 7d
                                                                                                                                                                                                  Data Ascii: {"error":"data, missing or empty","status":0}


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  57192.168.2.449816142.250.186.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:06 UTC705OUTGET /vi_webp/EHl0aOIQidQ/maxresdefault.webp HTTP/1.1
                                                                                                                                                                                                  Host: i.ytimg.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.youtube.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:06 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                  Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                  Content-Length: 25188
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:05:20 GMT
                                                                                                                                                                                                  Expires: Wed, 15 Jan 2025 02:05:20 GMT
                                                                                                                                                                                                  Cache-Control: public, max-age=7200
                                                                                                                                                                                                  Age: 946
                                                                                                                                                                                                  ETag: "1707316435"
                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2025-01-15 00:21:06 UTC757INData Raw: 52 49 46 46 5c 62 00 00 57 45 42 50 56 50 38 20 50 62 00 00 b0 9f 02 9d 01 2a 00 05 d0 02 3e 6d 36 96 48 24 2f 2a 2b a5 95 c9 f1 e0 0d 89 65 6e dc cf bb 53 ab 83 24 ac f7 66 79 70 19 5f 4c f3 0f d7 fe 5f 8a c2 93 b9 47 7d 71 86 e7 7f de 77 9e 7b 1f e8 89 e9 64 c4 9f 2b 36 a7 bf 2b e7 b1 d9 0b f7 38 d4 32 ef ee 7f c9 fe e4 f8 fc c5 fe fa fc 97 f9 8f da cf f0 9f b3 9f 3f 36 97 ec ff df bf c4 7f 90 fe d5 ff cb fc 7f de 87 f7 bc e8 ed 0f 32 bf 28 fd 3b fd 7f f8 3f de bf ec df ff ff ff fd c1 ff 63 fe d3 fb 47 fa 0f f8 ff d4 7e 9e 7f 4f ff 3f ff 53 fc 37 c0 47 eb 1f fa bf f2 bf e5 7f 5b 3b aa f9 86 fe a1 fe 27 f5 ff dd 0b fe 7f fd df f3 9e f2 ff 64 ff f6 ff 71 ff 0f f2 09 fc e7 fb c7 ff 0f 5b bf 68 bf f3 df f7 3f ff fb 88 7f 37 ff 6d ff ff fe 4f b6 e7 ee 97 c3
                                                                                                                                                                                                  Data Ascii: RIFF\bWEBPVP8 Pb*>m6H$/*+enS$fyp_L_G}qw{d+6+82?62(;?cG~O?S7G[;'dq[h?7mO
                                                                                                                                                                                                  2025-01-15 00:21:06 UTC1390INData Raw: 57 55 2f d1 5a 74 45 c2 8b 4d a4 6b 85 27 bb d3 24 af 01 a5 65 26 74 db 64 04 fa 86 15 09 f1 9a 44 be 33 ca 53 00 41 cd d6 8c 97 1a d3 99 a9 7c 89 0d 4c 11 01 69 cf e0 fa 90 bb 84 e3 3e 33 d5 e7 ff c9 7c 92 f7 e1 27 92 97 70 3f 5a c4 65 7e b0 0d 4a 99 f6 34 c4 04 03 76 d2 37 ed cf 00 09 2d f7 fd 35 e5 b4 b1 29 f8 41 10 68 0b 10 db 31 d9 ff 7f bb e4 32 c9 36 4b 05 57 5e ee 39 26 42 61 e4 13 91 d9 10 de 96 b6 35 5e 3e df 20 91 0a 24 0f 44 2c c6 b3 8e 49 93 d8 26 35 eb 3e ac 7e c2 c0 24 7b a5 ce 8f 53 23 e5 7e 00 67 4f 20 2a 5f 2b c6 8d f4 8f ff fc f3 e3 13 92 ff 78 2a 06 c5 76 f7 6d db 4b 29 ea 1b a5 5f bb 12 86 d3 0c 6e 59 76 0a 08 9e 62 22 f5 91 c2 36 2e d5 f0 36 3d 94 df 87 8a f3 c4 b1 e6 30 79 1d 27 25 2b 18 85 ed 45 63 12 3c fd 31 d8 77 ad 19 0f 3f e0
                                                                                                                                                                                                  Data Ascii: WU/ZtEMk'$e&tdD3SA|Li>3|'p?Ze~J4v7-5)Ah126KW^9&Ba5^> $D,I&5>~${S#~gO *_+x*vmK)_nYvb"6.6=0y'%+Ec<1w?
                                                                                                                                                                                                  2025-01-15 00:21:06 UTC1390INData Raw: 1b 43 bb 36 af 06 4c 1a 02 e7 df 90 7c 21 2d 00 74 41 6a 0f 86 97 47 3a 40 2e d8 ae 4e 13 e5 42 22 ae 25 39 1a 7d de ca 4f a6 db 0f 93 97 1c 95 66 db 9d fd 6f 5b 97 60 ae 04 5f e7 1f 39 4f 88 29 94 57 97 22 e7 76 17 b2 41 44 3c ca 4f f0 e9 2d 64 e7 58 92 5b 0d 08 db 15 14 93 75 71 c4 2d 94 1e 4c 01 6d 30 6d 5b 8d f4 52 ad 64 f5 55 e4 ec 9b cf c3 9e 24 5b ae 3a 90 cf 1f 64 15 94 4b cd a9 dc 4a b8 90 a6 57 c5 e5 02 6a 5a 64 8f 4e d0 5e 3d 2f 41 19 aa d3 1a ab 3c 5c 1b c6 cb f4 11 47 d5 cc 3b 00 10 e2 ac 2d a5 65 c7 53 ef c3 7a 19 40 2f 58 42 b4 71 0c b5 be 37 82 48 a1 51 45 ad bb bc 01 8c 2f 49 e0 64 59 28 52 1a f4 4b 5d fe cb a4 b9 89 5c 87 03 3b 17 be 7c c2 ff f9 bc c0 56 88 d5 89 f6 7b f3 06 d5 ec dc c5 31 08 2f 55 5e 4e ca 6c b3 36 0b 03 12 f1 e5 69 2a
                                                                                                                                                                                                  Data Ascii: C6L|!-tAjG:@.NB"%9}Ofo[`_9O)W"vAD<O-dX[uq-Lm0m[RdU$[:dKJWjZdN^=/A<\G;-eSz@/XBq7HQE/IdY(RK]\;|V{1/U^Nl6i*
                                                                                                                                                                                                  2025-01-15 00:21:06 UTC1390INData Raw: 98 ad d8 f6 be b7 ac 99 61 ca 0b 6d e8 a8 54 f8 6e b7 e4 1c 95 d4 0a 21 96 f7 9f 7a 75 33 71 4d 61 f0 49 17 22 63 ae 9d a3 f3 1d 28 2a 3f 86 ba 48 b2 74 03 3f e1 11 01 91 ce 07 7c e8 89 9d 21 ec c9 05 18 34 8c 0c 99 82 83 f7 0c a1 4c 17 0b 59 37 4c a9 7d cf 64 d1 af 7c ed c4 93 b5 7d bc 58 76 74 b1 53 03 e1 66 0e f0 27 fc 42 2c d5 4e 31 ed e8 23 14 73 05 75 99 8a f0 55 93 d2 a6 8b 13 7f f8 16 6f 91 17 04 b1 c9 31 c4 7d 02 24 0b 88 18 38 f7 50 fc 32 6c 39 84 90 de 9b 31 02 89 67 0d c2 fe 3b 59 72 42 70 17 01 b1 60 d5 ef e8 c5 da 5b 58 0f 23 bb 00 f0 89 32 c2 13 b9 9b 7f 5f 10 8b ba 75 f5 eb 8e 18 55 17 34 a0 4d 94 c2 90 06 88 24 f2 fd 90 df e5 4c e1 a6 17 6b 80 80 ea 48 e7 15 57 37 ea 15 1b 5a 79 04 21 21 87 dd 1b b1 62 f7 22 da 9f 48 d0 37 d1 4a b5 51 4a
                                                                                                                                                                                                  Data Ascii: amTn!zu3qMaI"c(*?Ht?|!4LY7L}d|}XvtSf'B,N1#suUo1}$8P2l91g;YrBp`[X#2_uU4M$LkHW7Zy!!b"H7JQJ
                                                                                                                                                                                                  2025-01-15 00:21:06 UTC1390INData Raw: b8 8b 26 03 a1 83 2c cd ab 50 c5 d9 c9 d8 3f 66 a1 82 45 8e ad 3e f7 bd b7 57 b6 e0 67 c4 79 f8 eb 95 c0 86 0a 0b 59 79 42 b3 39 98 e7 93 b2 9d ea ab c9 d9 4e f5 49 53 14 c4 20 bd 55 79 3b 29 de aa bc 9d 94 e2 83 7b 3c 08 89 d7 70 ea aa 40 3a 28 60 c3 b4 82 c2 22 a4 d1 5c ef 3c 8d b7 fa 25 86 65 f2 6f 95 e5 51 36 99 6e c3 74 63 e3 f1 45 38 93 e1 25 46 eb 23 7e 0d ab e0 16 d3 06 d5 f0 0b 69 5f 4f 27 60 cb 7e 60 da be 01 6d 30 6d 5f 00 b6 98 36 b3 f4 b2 1a 29 04 16 61 c3 2f 93 54 65 a8 e5 2d 7c 68 61 8d b8 5f b3 b4 5d 09 2d 24 ce 9d 25 0d de f2 37 d0 b4 f3 ba be bd 39 ff b2 13 e3 89 0d 0a a9 44 14 3f b4 47 5d a0 dd 50 21 af 0d 44 ba df ce 6e ca 77 aa af 27 65 3b d5 57 93 b2 9d e8 ff c8 f7 56 b2 7a aa f2 76 53 bd 55 79 3b 29 de aa bb 7b f7 61 40 7f fa 1b 85
                                                                                                                                                                                                  Data Ascii: &,P?fE>WgyYyB9NIS Uy;){<p@:(`"\<%eoQ6ntcE8%F#~i_O'`~`m0m_6)a/Te-|ha_]-$%79D?G]P!Dnw'e;WVzvSUy;){a@
                                                                                                                                                                                                  2025-01-15 00:21:06 UTC1390INData Raw: f9 12 83 50 dc b9 67 66 6a 22 5b 15 45 c0 da 20 ec 32 72 45 4e 2d ad bd 2a 60 e5 6a 55 39 38 a9 50 be 0b dd 9a 6e ab ca cf 51 d2 f7 03 ac be a0 5e 4e 37 90 c8 24 c2 a3 97 3a bc 85 e5 6b 61 d2 87 e6 ed b7 81 85 06 5d a8 d8 b4 a4 d4 63 43 c4 07 1e 58 12 0e 95 2e b7 e3 f3 55 db 8c d6 aa f4 75 88 68 f4 93 65 15 f7 68 b4 d3 a2 e9 08 17 1e 82 15 e6 8c 09 9f fc c5 c5 47 f8 41 27 3f 36 04 f6 83 3b 39 5e bc f9 3e 58 11 50 11 8e ae b3 f0 91 4f 70 ed d1 48 0f a6 61 32 2c 54 83 44 3d 9a a9 44 c9 81 08 79 0b 8f 38 5b 59 f2 13 31 7a 22 a1 6d 38 77 ff 19 47 4c 20 8a 04 34 75 b1 ba 68 fb 21 83 db ca 41 f3 c5 81 8c fd c6 ef 75 c1 c5 f6 bd 44 28 a9 29 da e9 a2 e8 b7 cc 47 56 d9 13 9b f6 ba e7 3e 4e 7f 23 cb d9 e7 62 7d f8 6d d5 0f 84 23 7e 95 da 1c da 81 b4 a3 f6 11 b6 e8
                                                                                                                                                                                                  Data Ascii: Pgfj"[E 2rEN-*`jU98PnQ^N7$:ka]cCX.UuhehGA'?6;9^>XPOpHa2,TD=Dy8[Y1z"m8wGL 4uh!AuD()GV>N#b}m#~
                                                                                                                                                                                                  2025-01-15 00:21:06 UTC1390INData Raw: bc b6 dd 02 a8 2a fc 73 56 63 6f 30 68 2c e9 93 77 96 db c4 2e cb 56 16 78 b4 ed 9a 99 f1 66 ed d2 a0 1b e5 bb b6 3c 7d e1 b0 cc ee 35 9f c9 97 b0 72 4c 00 4c a0 80 00 79 39 bf 0f 34 3b 2e 2f 6f 39 22 65 d6 4c 6c 2c 07 6d 57 dd 29 51 eb df 80 00 00 1e 5c d6 e9 cb be 08 3e 34 0a 61 c8 26 cb 66 f3 4f 8c c2 55 af cc ce b5 e3 2c 6b 53 8c f1 b6 c9 ec ca 24 64 28 c7 cf c2 6d ad 9c db 65 6c 22 3f 7a b5 91 4f 87 2c 44 ae 9c a0 f7 1c 1d db 24 32 ce 93 52 a2 cf f0 00 00 00 00 00 00 00 00 00 4b 21 e7 2a ed a9 27 cc 55 0f 2f b3 25 4b 19 a5 9b cf 51 bf 98 22 ff ad 77 46 a2 39 34 e3 85 10 90 57 93 10 c8 d8 89 ad 03 f4 dc 0b 3a aa 93 71 14 c3 0c 9d 32 ab 62 76 a5 87 2f 17 58 78 56 1f 54 39 f9 02 b1 33 5d 86 04 ad 04 89 93 d0 e8 03 4f 1c 92 9d 40 b0 43 a0 b0 03 95 12 03
                                                                                                                                                                                                  Data Ascii: *sVco0h,w.Vxf<}5rLLy94;./o9"eLl,mW)Q\>4a&fOU,kS$d(mel"?zO,D$2RK!*'U/%KQ"wF94W:q2bv/XxVT93]O@C
                                                                                                                                                                                                  2025-01-15 00:21:06 UTC1390INData Raw: cb 39 43 08 06 f9 e9 c1 e2 58 26 69 a9 53 66 32 80 86 1f 7c 16 b5 8d c3 3a e4 59 c9 f3 1e 6d 8f 21 41 ab 75 87 fa 9f f7 b1 ae f8 57 c2 4a 2a 02 e4 84 3f 84 7f 8f 11 b3 88 3c 3f b7 c2 d2 ac 5a 6d 42 2f 33 69 5f 50 be d6 e1 b5 63 e3 4c f2 ee 31 28 bd d7 82 cd dc dd 38 99 4a 91 58 53 73 a7 7f 31 ec 83 63 1f 59 a9 e3 f6 9b 01 b3 a4 b6 a3 0f 4a 8b 2c c2 ce 97 1b bd 6a 4c 5e 0e f6 a2 1d 0d a7 42 6c 2d 94 93 05 a6 0c fe 53 38 49 87 b7 26 c5 e4 fb 22 32 4c ab 49 a1 8b 02 09 c8 2d d1 1d fe b8 e3 7a 3c 78 79 99 43 ef 37 13 6e ce ef 7f d7 48 d3 72 e9 f5 c8 75 35 5a 34 c8 82 be b1 aa f1 26 05 d5 6f 90 a9 c5 75 31 53 8b b2 e6 c7 0d 65 c1 85 0f d2 ce 17 06 0c 7a e7 76 61 c0 ce c9 03 99 74 d3 77 d2 68 e9 b4 cf 7a ac 87 ef 65 37 98 f2 95 6a 35 d8 84 a3 76 2b d6 6a 87 be
                                                                                                                                                                                                  Data Ascii: 9CX&iSf2|:Ym!AuWJ*?<?ZmB/3i_PcL1(8JXSs1cYJ,jL^Bl-S8I&"2LI-z<xyC7nHru5Z4&ou1Sezvatwhze7j5v+j
                                                                                                                                                                                                  2025-01-15 00:21:06 UTC1390INData Raw: 3e f5 7e 8a 31 f2 2d 88 58 e6 58 ee 2f 87 69 11 b8 e9 b6 82 30 3b 46 90 86 cc 30 a6 6a 78 ed 08 96 64 e9 3d 0f 8a 0f 5c a8 1d 63 bd 8f d4 73 15 d4 96 53 1a 73 68 c6 3d 41 22 bf 36 5c a9 d8 1c 1a 0d cc 7d 15 6b 55 41 fa 94 13 83 4a f7 8e 0b 99 d3 b6 64 28 05 1f 5b b9 e5 fa ed 7d d0 49 cb 23 57 d2 8f 7c d2 b3 d6 e7 48 7a 9f 36 25 ba a3 f7 3c cd 16 e4 86 ee da c6 12 af 6a ed 4e a9 77 c6 7a 26 8f ee ea cc 9f b2 24 f7 a1 bd ab bc 6c 1b f6 d4 40 ab 72 c4 b8 08 d7 c9 5f 17 78 57 93 dc af 10 82 20 10 f2 da 41 fe 8c 59 3c 8e d9 02 69 00 66 bc 90 32 a3 2c 33 dc fd 50 df 97 bd 31 90 dd 34 ee 35 7b 5b a7 b8 af 32 51 12 20 1d 88 b1 0b dc 1d e4 62 f9 74 0d 55 3a 89 4d 9a 34 36 e5 ab e4 89 f7 37 48 22 66 ca e4 94 79 22 c6 86 d9 87 83 fb 46 cf d8 21 9d 37 62 8e 66 05 67
                                                                                                                                                                                                  Data Ascii: >~1-XX/i0;F0jxd=\csSsh=A"6\}kUAJd([}I#W|Hz6%<jNwz&$l@r_xW AY<if2,3P145{[2Q btU:M467H"fy"F!7bfg
                                                                                                                                                                                                  2025-01-15 00:21:06 UTC1390INData Raw: a5 d6 03 43 71 36 68 e3 18 d2 dd a2 13 f5 7c 7d 5e 18 09 aa 7c fd f5 3e d0 ec 77 eb ce df e9 2c 6d 52 c5 7d 91 b3 79 d9 29 dc f0 00 41 7e 8b 65 06 a4 d9 87 f4 89 82 5b e6 33 0c 32 f0 f8 08 11 29 d9 2d 18 82 88 8a 0e ae 72 38 e1 81 7e 50 03 7c ed bb e4 d9 ba cf 19 64 50 d0 2c f0 6f 52 7e 0e b9 92 de d6 40 99 6e d9 dc 15 68 4b de e8 88 bd 30 a4 4e 15 34 4b c1 41 c8 94 87 f4 0e cd 15 c6 50 10 3a 45 20 d7 42 ae 93 e6 fc 14 79 20 00 66 c0 00 00 b3 a5 cc 9f 7a c1 3c fe 5a 4c 88 f6 ad c8 fc 49 90 c7 d1 d2 ca 1a bb fa 83 98 67 7d 95 da c7 3f 1e 63 86 c5 c1 3f 6b b3 1e 27 c4 cd 34 82 e1 80 2f f4 95 55 e9 99 49 59 04 12 f5 5e 74 68 06 3f 58 c7 6c 7d 55 ff 60 9b 22 62 66 e4 a5 54 94 76 3f b2 2a 87 c5 c5 e0 2c 2e 67 4a 01 66 c2 bf 72 b4 96 69 e9 09 66 7a 9b 40 f8 ab
                                                                                                                                                                                                  Data Ascii: Cq6h|}^|>w,mR}y)A~e[32)-r8~P|dP,oR~@nhK0N4KAP:E By fz<ZLIg}?c?k'4/UIY^th?Xl}U`"bfTv?*,.gJfrifz@


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  58192.168.2.449827142.250.185.664432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC661OUTGET /pagead/id HTTP/1.1
                                                                                                                                                                                                  Host: googleads.g.doubleclick.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://www.youtube.com
                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://www.youtube.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC766INHTTP/1.1 302 Found
                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:07 GMT
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  59192.168.2.449829142.250.186.704432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC639OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                  Host: static.doubleclick.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://www.youtube.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                  Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                  Content-Length: 29
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:13:13 GMT
                                                                                                                                                                                                  Expires: Wed, 15 Jan 2025 00:28:13 GMT
                                                                                                                                                                                                  Cache-Control: public, max-age=900
                                                                                                                                                                                                  Age: 474
                                                                                                                                                                                                  Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                  Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  60192.168.2.449830142.250.184.2284432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC662OUTGET /js/th/mTnqp3rqhHPOwhkkZsgSxXSWNd7C0z5fTwap6dIcpys.js HTTP/1.1
                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://www.youtube.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                  Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                  Content-Length: 55217
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 12:49:09 GMT
                                                                                                                                                                                                  Expires: Wed, 14 Jan 2026 12:49:09 GMT
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                  Last-Modified: Mon, 30 Dec 2024 11:30:00 GMT
                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Age: 41518
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC579INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                  Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: 29 45 3d 32 36 2c 48 3d 37 31 3b 65 6c 73 65 20 69 66 28 48 3d 3d 37 31 29 48 3d 4b 2e 63 6f 6e 73 6f 6c 65 3f 37 30 3a 31 35 3b 65 6c 73 65 7b 69 66 28 48 3d 3d 36 37 29 72 65 74 75 72 6e 20 58 3b 69 66 28 48 3d 3d 31 35 29 72 65 74 75 72 6e 20 45 3d 32 36 2c 58 7d 7d 63 61 74 63 68 28 41 29 7b 69 66 28 45 3d 3d 32 36 29 74 68 72 6f 77 20 41 3b 45 3d 3d 77 26 26 28 6b 3d 41 2c 48 3d 65 29 7d 7d 2c 4b 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 52 29 7b 72 65 74 75 72 6e 20 53 2e 63 61 6c 6c 28 74 68 69 73 2c 52 29 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 52 2c 6c 29 7b 72 65 74 75 72 6e 28 6c 3d 6e 28 33 35 2c 39 35 2c 39 34 2c 33 31 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 52 2e 65 76
                                                                                                                                                                                                  Data Ascii: )E=26,H=71;else if(H==71)H=K.console?70:15;else{if(H==67)return X;if(H==15)return E=26,X}}catch(A){if(E==26)throw A;E==w&&(k=A,H=e)}},K=this||self,J=function(R){return S.call(this,R)};(0,eval)(function(R,l){return(l=n(35,95,94,31,"error","ad",null))&&R.ev
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: 35 29 3d 3d 33 3f 39 34 3a 33 35 29 7d 7d 2c 41 54 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 65 2c 52 2c 6c 2c 45 2c 66 2c 53 2c 4a 2c 58 29 7b 66 6f 72 28 58 3d 48 3b 58 21 3d 36 34 3b 29 69 66 28 58 3d 3d 35 39 29 74 68 69 73 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 66 2c 58 3d 31 3b 65 6c 73 65 20 69 66 28 58 3d 3d 38 29 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 52 2e 6f 66 66 73 65 74 58 2c 74 68 69 73 2e 6f 66 66 73 65 74 59 3d 52 2e 6f 66 66 73 65 74 59 2c 74 68 69 73 2e 63 6c 69 65 6e 74 58 3d 52 2e 63 6c 69 65 6e 74 58 21 3d 3d 76 6f 69 64 20 30 3f 52 2e 63 6c 69 65 6e 74 58 3a 52 2e 70 61 67 65 58 2c 74 68 69 73 2e 63 6c 69 65 6e 74 59 3d 52 2e 63 6c 69 65 6e 74 59 21 3d 3d 76 6f 69 64 20 30 3f 52 2e 63 6c 69 65 6e 74 59 3a 52 2e 70 61 67 65 59 2c 74
                                                                                                                                                                                                  Data Ascii: 5)==3?94:35)}},AT=function(H,e,R,l,E,f,S,J,X){for(X=H;X!=64;)if(X==59)this.relatedTarget=f,X=1;else if(X==8)this.offsetX=R.offsetX,this.offsetY=R.offsetY,this.clientX=R.clientX!==void 0?R.clientX:R.pageX,this.clientY=R.clientY!==void 0?R.clientY:R.pageY,t
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: 52 2e 6d 65 74 61 4b 65 79 2c 74 68 69 73 2e 70 6f 69 6e 74 65 72 49 64 3d 52 2e 70 6f 69 6e 74 65 72 49 64 7c 7c 30 2c 74 68 69 73 2e 70 6f 69 6e 74 65 72 54 79 70 65 3d 52 2e 70 6f 69 6e 74 65 72 54 79 70 65 2c 74 68 69 73 2e 73 74 61 74 65 3d 52 2e 73 74 61 74 65 2c 74 68 69 73 2e 74 69 6d 65 53 74 61 6d 70 3d 52 2e 74 69 6d 65 53 74 61 6d 70 2c 74 68 69 73 2e 55 3d 52 2c 52 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 26 26 77 55 2e 46 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 58 3d 30 3b 65 6c 73 65 20 69 66 28 58 3d 3d 39 33 29 66 3d 52 2e 66 72 6f 6d 45 6c 65 6d 65 6e 74 2c 58 3d 35 39 3b 65 6c 73 65 7b 69 66 28 58 3d 3d 35 34 29 72 65 74 75 72 6e 20 4a 3b 58 3d 3d 35 3f 28 66 3d 52 2e 74 6f 45 6c 65 6d
                                                                                                                                                                                                  Data Ascii: R.metaKey,this.pointerId=R.pointerId||0,this.pointerType=R.pointerType,this.state=R.state,this.timeStamp=R.timeStamp,this.U=R,R.defaultPrevented&&wU.F.preventDefault.call(this),X=0;else if(X==93)f=R.fromElement,X=59;else{if(X==54)return J;X==5?(f=R.toElem
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: 5d 29 26 26 4a 5b 52 5d 3d 3d 4d 61 74 68 29 7b 6b 3d 4a 3b 62 72 65 61 6b 20 61 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 77 3d 34 32 7d 65 6c 73 65 20 77 3d 3d 37 31 3f 28 53 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 77 3d 34 35 29 3a 77 3d 3d 36 35 3f 28 45 3d 52 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 3c 6c 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 6c 5b 45 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 2c 77 3d 32 30 29 3a 77 3d 3d 34 36 3f 77 3d 28 65 26 36 32 29 3d 3d 65 3f 35 32 3a 31 31 3a 77 3d 3d 36 34 3f 77 3d 53 3f 37 36 3a 33 30 3a 77 3d 3d 39 36 3f 77 3d 32 31 3a 77 3d 3d 34 35
                                                                                                                                                                                                  Data Ascii: ])&&J[R]==Math){k=J;break a}throw Error("Cannot find global object");}w=42}else w==71?(S=this.constructor,w=45):w==65?(E=R,k=function(){return E<l.length?{done:false,value:l[E++]}:{done:true}},w=20):w==46?w=(e&62)==e?52:11:w==64?w=S?76:30:w==96?w=21:w==45
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: 6d 65 6e 74 2c 6b 3d 34 38 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 33 37 29 6b 3d 48 3c 3c 31 26 31 35 3f 34 34 3a 39 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 38 29 58 2b 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 4a 29 2c 58 2b 3d 58 3c 3c 31 30 2c 58 3d 28 45 3d 58 3e 3e 36 2c 28 58 7c 45 29 2b 7e 28 58 7c 45 29 2d 28 7e 58 5e 45 29 29 2c 6b 3d 37 35 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 32 38 29 6b 3d 28 48 26 34 33 29 3d 3d 48 3f 32 3a 33 37 3b 65 6c 73 65 7b 69 66 28 6b 3d 3d 32 31 29 72 65 74 75 72 6e 20 4b 3b 6b 3d 3d 39 3f 28 4a 3d 58 3d 30 2c 6b 3d 35 30 29 3a 6b 3d 3d 32 33 3f 28 58 2b 3d 58 3c 3c 33 2c 58 5e 3d 58 3e 3e 31 31 2c 66 3d 58 2b 28 58 3c 3c 31 35 29 3e 3e 3e 30 2c 53 3d 6e 65 77 20 4e 75 6d 62 65 72 28 66 26 28 31 3c 3c 52 29 2d 31 29 2c 53 5b
                                                                                                                                                                                                  Data Ascii: ment,k=48;else if(k==37)k=H<<1&15?44:9;else if(k==8)X+=e.charCodeAt(J),X+=X<<10,X=(E=X>>6,(X|E)+~(X|E)-(~X^E)),k=75;else if(k==28)k=(H&43)==H?2:37;else{if(k==21)return K;k==9?(J=X=0,k=50):k==23?(X+=X<<3,X^=X>>11,f=X+(X<<15)>>>0,S=new Number(f&(1<<R)-1),S[
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: 3d 65 2e 63 6c 61 73 73 4c 69 73 74 3f 33 35 3a 37 39 3a 6e 3d 3d 39 26 26 28 75 3d 52 33 28 32 2c 65 2c 22 22 2c 35 2c 22 73 74 72 69 6e 67 22 29 2c 74 28 22 73 74 72 69 6e 67 22 2c 36 37 2c 75 2b 28 75 2e 6c 65 6e 67 74 68 3e 30 3f 22 20 22 2b 41 3a 41 29 2c 65 29 2c 6e 3d 32 36 29 7d 29 2c 42 3d 33 33 3b 65 6c 73 65 20 69 66 28 42 3d 3d 34 32 29 49 28 33 35 2c 30 2c 22 6f 62 6a 65 63 74 22 2c 6c 2c 45 2c 66 5b 4b 5d 2c 53 2c 4a 29 2c 42 3d 32 39 3b 65 6c 73 65 20 69 66 28 42 3d 3d 31 30 29 42 3d 53 26 26 53 5b 7a 63 5d 3f 39 37 3a 37 32 3b 65 6c 73 65 20 69 66 28 42 3d 3d 36 31 29 7b 66 6f 72 28 66 20 69 6e 20 6c 3d 28 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 56 28 31 31 2c 22 73 74 72 69 6e 67 22 2c 28
                                                                                                                                                                                                  Data Ascii: =e.classList?35:79:n==9&&(u=R3(2,e,"",5,"string"),t("string",67,u+(u.length>0?" "+A:A),e),n=26)}),B=33;else if(B==42)I(35,0,"object",l,E,f[K],S,J),B=29;else if(B==10)B=S&&S[zc]?97:72;else if(B==61){for(f in l=((Array.prototype.forEach.call(V(11,"string",(
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: 63 61 70 74 75 72 65 3d 3d 21 21 52 26 26 53 2e 6d 24 3d 3d 6c 29 7b 42 3d 4a 3b 62 72 65 61 6b 20 61 7d 42 3d 2d 31 7d 41 3d 34 7d 65 6c 73 65 20 69 66 28 41 3d 3d 35 35 29 41 3d 28 48 3c 3c 31 26 31 35 29 3d 3d 34 3f 31 31 3a 33 39 3b 65 6c 73 65 20 69 66 28 41 3d 3d 33 34 29 41 3d 48 2b 32 3e 3e 33 3d 3d 32 3f 36 33 3a 34 38 3b 65 6c 73 65 20 69 66 28 41 3d 3d 34 38 29 41 3d 28 48 7c 38 38 29 3d 3d 48 3f 34 35 3a 34 3b 65 6c 73 65 20 69 66 28 41 3d 3d 31 29 41 3d 28 48 7c 38 29 3e 3e 34 3d 3d 34 3f 33 3a 35 35 3b 65 6c 73 65 20 69 66 28 41 3d 3d 34 30 29 68 54 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 58 3d 6e 65 77 20 63 32 28 74 68 69 73 29 2c 74 68 69 73 2e 78 74 3d 74 68 69 73 2c 74 68 69 73 2e 69 44 3d 6e 75 6c 6c 2c 41 3d 33 34 3b 65 6c
                                                                                                                                                                                                  Data Ascii: capture==!!R&&S.m$==l){B=J;break a}B=-1}A=4}else if(A==55)A=(H<<1&15)==4?11:39;else if(A==34)A=H+2>>3==2?63:48;else if(A==48)A=(H|88)==H?45:4;else if(A==1)A=(H|8)>>4==4?3:55;else if(A==40)hT.call(this),this.X=new c2(this),this.xt=this,this.iD=null,A=34;el
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: 31 3f 32 33 3a 33 31 3a 53 3d 3d 36 34 3f 53 3d 32 31 3a 53 3d 3d 32 33 3f 28 4a 3d 28 45 3d 48 3e 3e 3e 52 2a 38 2c 28 45 7c 30 29 2b 28 7e 45 5e 65 29 2d 28 45 7c 2d 32 35 36 29 29 2c 53 3d 33 31 29 3a 53 3d 3d 35 39 3f 53 3d 52 3c 65 2e 6c 65 6e 67 74 68 3f 38 32 3a 36 35 3a 53 3d 3d 37 36 26 26 28 4a 3d 66 2c 53 3d 37 38 29 7d 7d 2c 46 69 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 65 2c 52 2c 6c 2c 45 2c 66 2c 53 2c 4a 2c 58 2c 4b 2c 6b 29 7b 66 6f 72 28 6b 3d 34 36 3b 6b 21 3d 33 3b 29 69 66 28 6b 3d 3d 31 33 29 6b 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 29 3f 37 37 3a 32 32 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 35 32 29 6b 3d 28 48 2b 39 26 31 31 29 3d 3d 31 3f 37 3a 31 36 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 36 37 29 6b 3d 38 37 3b 65 6c 73 65 20 69
                                                                                                                                                                                                  Data Ascii: 1?23:31:S==64?S=21:S==23?(J=(E=H>>>R*8,(E|0)+(~E^e)-(E|-256)),S=31):S==59?S=R<e.length?82:65:S==76&&(J=f,S=78)}},Fi=function(H,e,R,l,E,f,S,J,X,K,k){for(k=46;k!=3;)if(k==13)k=Array.isArray(f)?77:22;else if(k==52)k=(H+9&11)==1?7:16;else if(k==67)k=87;else i
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: 74 22 3a 22 75 6e 73 65 6c 65 63 74 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 31 36 3a 4b 3d 4a 3f 22 63 68 65 63 6b 22 3a 22 75 6e 63 68 65 63 6b 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 66 3a 4b 3d 4a 3f 22 66 6f 63 75 73 22 3a 22 62 6c 75 72 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 36 34 3a 4b 3d 4a 3f 22 6f 70 65 6e 22 3a 22 63 6c 6f 73 65 22 3b 62 72 65 61 6b 20 61 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 6d 70 6f 6e 65 6e 74 20 73 74 61 74 65 22 29 3b 7d 58 3d 37 39 7d 65 6c 73 65 20 69 66 28 58 3d 3d 35 31 29 74 68 69 73 2e 74 79 70 65 3d 52 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 74 68 69 73 2e 74 61 72 67 65 74 3d 6c 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d
                                                                                                                                                                                                  Data Ascii: t":"unselect";break a;case 16:K=J?"check":"uncheck";break a;case f:K=J?"focus":"blur";break a;case 64:K=J?"open":"close";break a}throw Error("Invalid component state");}X=79}else if(X==51)this.type=R,this.currentTarget=this.target=l,this.defaultPrevented=


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  61192.168.2.449831142.250.185.2254432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC769OUTGET /to7pU30GbATtz0KysLZTJajeJu06HM-I5ykGruD-j-h6heLEElwevfc_ok0SZjnmwC2TkSkaZA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                  Host: yt3.ggpht.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.youtube.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                  Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                  Content-Length: 2179
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 21:46:54 GMT
                                                                                                                                                                                                  Expires: Wed, 15 Jan 2025 21:46:54 GMT
                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                  Age: 9253
                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC848INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 02 09 08 08 03 08 08 08 08 05 0d 08 08 07 08 08 09 08 08 07 0c 08 0d 0a 0a 08 08 08 09 08 0d 08 08 08 0a 0a 0d 08 0a 08 0a 08 0a 0a 08 09 09 0a 09 08 17 0d 0a 08 18 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0c 0e 0b 0b 12 10 0a 0f 10 0d 0d 0e 0d 0d 0d 0d 0f 0f 0f 0e 0f 0d 0b 0a 0d 0e 0e 0a 0d 0d 0d 10 0e 0d 0f 10 0e 10 0b 08 0d 0d 0b 14 0e 0d 0d 0f 08 0d 0a 10 0d 0e ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 07 05 08 01 06 09 04 03 ff c4 00 42 10 00 02 01
                                                                                                                                                                                                  Data Ascii: JFIF*ExifII*1GoogleDDB
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1331INData Raw: 7e b0 ac ee 0d 3e 97 3b 7f 48 7d a2 b9 3c ed bb 6f cc be 82 61 52 ea 4c 58 76 38 7e e1 7d 31 ec 38 34 a9 2e 9e 54 6a 57 5d 3f 35 f4 27 9f d6 a3 fd 15 fc a7 94 80 63 dc 6c 7b c5 fe eb d3 19 a0 6c 8f 8e ac 0f 7a 30 e6 6c fd 2f d5 27 3e 6b b5 bf d0 95 fc 60 f9 b4 9e b6 3d d9 2b 6b c1 38 f7 75 4f 98 55 fb 85 1e 4a 8b b5 6f cb 91 27 ab 76 55 7d 14 44 51 11 44 45 11 48 65 ef 97 a1 f5 94 f7 85 63 d4 f1 2f ea 9f 25 35 82 72 8d 37 69 1f ac 2b 0b 7d 7c 62 b2 79 00 d4 c7 19 70 3c fb 41 3a 7d 95 cd 22 8c 48 f0 c3 fa 88 1e 2a ee 56 d5 ba 8a 9e 4a a6 0b 98 9a e9 00 1b cb 41 75 bb ec b6 c8 65 59 6c 03 2b 02 92 46 18 10 75 d4 30 d4 11 e7 ef d6 a2 5c d3 13 cb 5d b5 a6 cb a3 45 34 75 d4 cd 96 32 0b 25 68 70 23 3b 87 0b 82 0f 36 c4 a0 e3 1a e9 96 d0 79 af 00 f6 2c 95 b9 e0
                                                                                                                                                                                                  Data Ascii: ~>;H}<oaRLXv8~}184.TjW]?5'cl{lz0l/'>k`=+k8uOUJo'vU}DQDEHec/%5r7i+}|byp<A:}"H*VJAueYl+Fu0\]E4u2%hp#;6y,


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  62192.168.2.449832142.250.74.2144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC470OUTGET /vi_webp/EHl0aOIQidQ/maxresdefault.webp HTTP/1.1
                                                                                                                                                                                                  Host: i.ytimg.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                  Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                  Content-Length: 25188
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:05:20 GMT
                                                                                                                                                                                                  Expires: Wed, 15 Jan 2025 02:05:20 GMT
                                                                                                                                                                                                  Cache-Control: public, max-age=7200
                                                                                                                                                                                                  Age: 947
                                                                                                                                                                                                  ETag: "1707316435"
                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC757INData Raw: 52 49 46 46 5c 62 00 00 57 45 42 50 56 50 38 20 50 62 00 00 b0 9f 02 9d 01 2a 00 05 d0 02 3e 6d 36 96 48 24 2f 2a 2b a5 95 c9 f1 e0 0d 89 65 6e dc cf bb 53 ab 83 24 ac f7 66 79 70 19 5f 4c f3 0f d7 fe 5f 8a c2 93 b9 47 7d 71 86 e7 7f de 77 9e 7b 1f e8 89 e9 64 c4 9f 2b 36 a7 bf 2b e7 b1 d9 0b f7 38 d4 32 ef ee 7f c9 fe e4 f8 fc c5 fe fa fc 97 f9 8f da cf f0 9f b3 9f 3f 36 97 ec ff df bf c4 7f 90 fe d5 ff cb fc 7f de 87 f7 bc e8 ed 0f 32 bf 28 fd 3b fd 7f f8 3f de bf ec df ff ff ff fd c1 ff 63 fe d3 fb 47 fa 0f f8 ff d4 7e 9e 7f 4f ff 3f ff 53 fc 37 c0 47 eb 1f fa bf f2 bf e5 7f 5b 3b aa f9 86 fe a1 fe 27 f5 ff dd 0b fe 7f fd df f3 9e f2 ff 64 ff f6 ff 71 ff 0f f2 09 fc e7 fb c7 ff 0f 5b bf 68 bf f3 df f7 3f ff fb 88 7f 37 ff 6d ff ff fe 4f b6 e7 ee 97 c3
                                                                                                                                                                                                  Data Ascii: RIFF\bWEBPVP8 Pb*>m6H$/*+enS$fyp_L_G}qw{d+6+82?62(;?cG~O?S7G[;'dq[h?7mO
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: 57 55 2f d1 5a 74 45 c2 8b 4d a4 6b 85 27 bb d3 24 af 01 a5 65 26 74 db 64 04 fa 86 15 09 f1 9a 44 be 33 ca 53 00 41 cd d6 8c 97 1a d3 99 a9 7c 89 0d 4c 11 01 69 cf e0 fa 90 bb 84 e3 3e 33 d5 e7 ff c9 7c 92 f7 e1 27 92 97 70 3f 5a c4 65 7e b0 0d 4a 99 f6 34 c4 04 03 76 d2 37 ed cf 00 09 2d f7 fd 35 e5 b4 b1 29 f8 41 10 68 0b 10 db 31 d9 ff 7f bb e4 32 c9 36 4b 05 57 5e ee 39 26 42 61 e4 13 91 d9 10 de 96 b6 35 5e 3e df 20 91 0a 24 0f 44 2c c6 b3 8e 49 93 d8 26 35 eb 3e ac 7e c2 c0 24 7b a5 ce 8f 53 23 e5 7e 00 67 4f 20 2a 5f 2b c6 8d f4 8f ff fc f3 e3 13 92 ff 78 2a 06 c5 76 f7 6d db 4b 29 ea 1b a5 5f bb 12 86 d3 0c 6e 59 76 0a 08 9e 62 22 f5 91 c2 36 2e d5 f0 36 3d 94 df 87 8a f3 c4 b1 e6 30 79 1d 27 25 2b 18 85 ed 45 63 12 3c fd 31 d8 77 ad 19 0f 3f e0
                                                                                                                                                                                                  Data Ascii: WU/ZtEMk'$e&tdD3SA|Li>3|'p?Ze~J4v7-5)Ah126KW^9&Ba5^> $D,I&5>~${S#~gO *_+x*vmK)_nYvb"6.6=0y'%+Ec<1w?
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: 1b 43 bb 36 af 06 4c 1a 02 e7 df 90 7c 21 2d 00 74 41 6a 0f 86 97 47 3a 40 2e d8 ae 4e 13 e5 42 22 ae 25 39 1a 7d de ca 4f a6 db 0f 93 97 1c 95 66 db 9d fd 6f 5b 97 60 ae 04 5f e7 1f 39 4f 88 29 94 57 97 22 e7 76 17 b2 41 44 3c ca 4f f0 e9 2d 64 e7 58 92 5b 0d 08 db 15 14 93 75 71 c4 2d 94 1e 4c 01 6d 30 6d 5b 8d f4 52 ad 64 f5 55 e4 ec 9b cf c3 9e 24 5b ae 3a 90 cf 1f 64 15 94 4b cd a9 dc 4a b8 90 a6 57 c5 e5 02 6a 5a 64 8f 4e d0 5e 3d 2f 41 19 aa d3 1a ab 3c 5c 1b c6 cb f4 11 47 d5 cc 3b 00 10 e2 ac 2d a5 65 c7 53 ef c3 7a 19 40 2f 58 42 b4 71 0c b5 be 37 82 48 a1 51 45 ad bb bc 01 8c 2f 49 e0 64 59 28 52 1a f4 4b 5d fe cb a4 b9 89 5c 87 03 3b 17 be 7c c2 ff f9 bc c0 56 88 d5 89 f6 7b f3 06 d5 ec dc c5 31 08 2f 55 5e 4e ca 6c b3 36 0b 03 12 f1 e5 69 2a
                                                                                                                                                                                                  Data Ascii: C6L|!-tAjG:@.NB"%9}Ofo[`_9O)W"vAD<O-dX[uq-Lm0m[RdU$[:dKJWjZdN^=/A<\G;-eSz@/XBq7HQE/IdY(RK]\;|V{1/U^Nl6i*
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: 98 ad d8 f6 be b7 ac 99 61 ca 0b 6d e8 a8 54 f8 6e b7 e4 1c 95 d4 0a 21 96 f7 9f 7a 75 33 71 4d 61 f0 49 17 22 63 ae 9d a3 f3 1d 28 2a 3f 86 ba 48 b2 74 03 3f e1 11 01 91 ce 07 7c e8 89 9d 21 ec c9 05 18 34 8c 0c 99 82 83 f7 0c a1 4c 17 0b 59 37 4c a9 7d cf 64 d1 af 7c ed c4 93 b5 7d bc 58 76 74 b1 53 03 e1 66 0e f0 27 fc 42 2c d5 4e 31 ed e8 23 14 73 05 75 99 8a f0 55 93 d2 a6 8b 13 7f f8 16 6f 91 17 04 b1 c9 31 c4 7d 02 24 0b 88 18 38 f7 50 fc 32 6c 39 84 90 de 9b 31 02 89 67 0d c2 fe 3b 59 72 42 70 17 01 b1 60 d5 ef e8 c5 da 5b 58 0f 23 bb 00 f0 89 32 c2 13 b9 9b 7f 5f 10 8b ba 75 f5 eb 8e 18 55 17 34 a0 4d 94 c2 90 06 88 24 f2 fd 90 df e5 4c e1 a6 17 6b 80 80 ea 48 e7 15 57 37 ea 15 1b 5a 79 04 21 21 87 dd 1b b1 62 f7 22 da 9f 48 d0 37 d1 4a b5 51 4a
                                                                                                                                                                                                  Data Ascii: amTn!zu3qMaI"c(*?Ht?|!4LY7L}d|}XvtSf'B,N1#suUo1}$8P2l91g;YrBp`[X#2_uU4M$LkHW7Zy!!b"H7JQJ
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: b8 8b 26 03 a1 83 2c cd ab 50 c5 d9 c9 d8 3f 66 a1 82 45 8e ad 3e f7 bd b7 57 b6 e0 67 c4 79 f8 eb 95 c0 86 0a 0b 59 79 42 b3 39 98 e7 93 b2 9d ea ab c9 d9 4e f5 49 53 14 c4 20 bd 55 79 3b 29 de aa bc 9d 94 e2 83 7b 3c 08 89 d7 70 ea aa 40 3a 28 60 c3 b4 82 c2 22 a4 d1 5c ef 3c 8d b7 fa 25 86 65 f2 6f 95 e5 51 36 99 6e c3 74 63 e3 f1 45 38 93 e1 25 46 eb 23 7e 0d ab e0 16 d3 06 d5 f0 0b 69 5f 4f 27 60 cb 7e 60 da be 01 6d 30 6d 5f 00 b6 98 36 b3 f4 b2 1a 29 04 16 61 c3 2f 93 54 65 a8 e5 2d 7c 68 61 8d b8 5f b3 b4 5d 09 2d 24 ce 9d 25 0d de f2 37 d0 b4 f3 ba be bd 39 ff b2 13 e3 89 0d 0a a9 44 14 3f b4 47 5d a0 dd 50 21 af 0d 44 ba df ce 6e ca 77 aa af 27 65 3b d5 57 93 b2 9d e8 ff c8 f7 56 b2 7a aa f2 76 53 bd 55 79 3b 29 de aa bb 7b f7 61 40 7f fa 1b 85
                                                                                                                                                                                                  Data Ascii: &,P?fE>WgyYyB9NIS Uy;){<p@:(`"\<%eoQ6ntcE8%F#~i_O'`~`m0m_6)a/Te-|ha_]-$%79D?G]P!Dnw'e;WVzvSUy;){a@
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: f9 12 83 50 dc b9 67 66 6a 22 5b 15 45 c0 da 20 ec 32 72 45 4e 2d ad bd 2a 60 e5 6a 55 39 38 a9 50 be 0b dd 9a 6e ab ca cf 51 d2 f7 03 ac be a0 5e 4e 37 90 c8 24 c2 a3 97 3a bc 85 e5 6b 61 d2 87 e6 ed b7 81 85 06 5d a8 d8 b4 a4 d4 63 43 c4 07 1e 58 12 0e 95 2e b7 e3 f3 55 db 8c d6 aa f4 75 88 68 f4 93 65 15 f7 68 b4 d3 a2 e9 08 17 1e 82 15 e6 8c 09 9f fc c5 c5 47 f8 41 27 3f 36 04 f6 83 3b 39 5e bc f9 3e 58 11 50 11 8e ae b3 f0 91 4f 70 ed d1 48 0f a6 61 32 2c 54 83 44 3d 9a a9 44 c9 81 08 79 0b 8f 38 5b 59 f2 13 31 7a 22 a1 6d 38 77 ff 19 47 4c 20 8a 04 34 75 b1 ba 68 fb 21 83 db ca 41 f3 c5 81 8c fd c6 ef 75 c1 c5 f6 bd 44 28 a9 29 da e9 a2 e8 b7 cc 47 56 d9 13 9b f6 ba e7 3e 4e 7f 23 cb d9 e7 62 7d f8 6d d5 0f 84 23 7e 95 da 1c da 81 b4 a3 f6 11 b6 e8
                                                                                                                                                                                                  Data Ascii: Pgfj"[E 2rEN-*`jU98PnQ^N7$:ka]cCX.UuhehGA'?6;9^>XPOpHa2,TD=Dy8[Y1z"m8wGL 4uh!AuD()GV>N#b}m#~
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: bc b6 dd 02 a8 2a fc 73 56 63 6f 30 68 2c e9 93 77 96 db c4 2e cb 56 16 78 b4 ed 9a 99 f1 66 ed d2 a0 1b e5 bb b6 3c 7d e1 b0 cc ee 35 9f c9 97 b0 72 4c 00 4c a0 80 00 79 39 bf 0f 34 3b 2e 2f 6f 39 22 65 d6 4c 6c 2c 07 6d 57 dd 29 51 eb df 80 00 00 1e 5c d6 e9 cb be 08 3e 34 0a 61 c8 26 cb 66 f3 4f 8c c2 55 af cc ce b5 e3 2c 6b 53 8c f1 b6 c9 ec ca 24 64 28 c7 cf c2 6d ad 9c db 65 6c 22 3f 7a b5 91 4f 87 2c 44 ae 9c a0 f7 1c 1d db 24 32 ce 93 52 a2 cf f0 00 00 00 00 00 00 00 00 00 4b 21 e7 2a ed a9 27 cc 55 0f 2f b3 25 4b 19 a5 9b cf 51 bf 98 22 ff ad 77 46 a2 39 34 e3 85 10 90 57 93 10 c8 d8 89 ad 03 f4 dc 0b 3a aa 93 71 14 c3 0c 9d 32 ab 62 76 a5 87 2f 17 58 78 56 1f 54 39 f9 02 b1 33 5d 86 04 ad 04 89 93 d0 e8 03 4f 1c 92 9d 40 b0 43 a0 b0 03 95 12 03
                                                                                                                                                                                                  Data Ascii: *sVco0h,w.Vxf<}5rLLy94;./o9"eLl,mW)Q\>4a&fOU,kS$d(mel"?zO,D$2RK!*'U/%KQ"wF94W:q2bv/XxVT93]O@C
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: cb 39 43 08 06 f9 e9 c1 e2 58 26 69 a9 53 66 32 80 86 1f 7c 16 b5 8d c3 3a e4 59 c9 f3 1e 6d 8f 21 41 ab 75 87 fa 9f f7 b1 ae f8 57 c2 4a 2a 02 e4 84 3f 84 7f 8f 11 b3 88 3c 3f b7 c2 d2 ac 5a 6d 42 2f 33 69 5f 50 be d6 e1 b5 63 e3 4c f2 ee 31 28 bd d7 82 cd dc dd 38 99 4a 91 58 53 73 a7 7f 31 ec 83 63 1f 59 a9 e3 f6 9b 01 b3 a4 b6 a3 0f 4a 8b 2c c2 ce 97 1b bd 6a 4c 5e 0e f6 a2 1d 0d a7 42 6c 2d 94 93 05 a6 0c fe 53 38 49 87 b7 26 c5 e4 fb 22 32 4c ab 49 a1 8b 02 09 c8 2d d1 1d fe b8 e3 7a 3c 78 79 99 43 ef 37 13 6e ce ef 7f d7 48 d3 72 e9 f5 c8 75 35 5a 34 c8 82 be b1 aa f1 26 05 d5 6f 90 a9 c5 75 31 53 8b b2 e6 c7 0d 65 c1 85 0f d2 ce 17 06 0c 7a e7 76 61 c0 ce c9 03 99 74 d3 77 d2 68 e9 b4 cf 7a ac 87 ef 65 37 98 f2 95 6a 35 d8 84 a3 76 2b d6 6a 87 be
                                                                                                                                                                                                  Data Ascii: 9CX&iSf2|:Ym!AuWJ*?<?ZmB/3i_PcL1(8JXSs1cYJ,jL^Bl-S8I&"2LI-z<xyC7nHru5Z4&ou1Sezvatwhze7j5v+j
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: 3e f5 7e 8a 31 f2 2d 88 58 e6 58 ee 2f 87 69 11 b8 e9 b6 82 30 3b 46 90 86 cc 30 a6 6a 78 ed 08 96 64 e9 3d 0f 8a 0f 5c a8 1d 63 bd 8f d4 73 15 d4 96 53 1a 73 68 c6 3d 41 22 bf 36 5c a9 d8 1c 1a 0d cc 7d 15 6b 55 41 fa 94 13 83 4a f7 8e 0b 99 d3 b6 64 28 05 1f 5b b9 e5 fa ed 7d d0 49 cb 23 57 d2 8f 7c d2 b3 d6 e7 48 7a 9f 36 25 ba a3 f7 3c cd 16 e4 86 ee da c6 12 af 6a ed 4e a9 77 c6 7a 26 8f ee ea cc 9f b2 24 f7 a1 bd ab bc 6c 1b f6 d4 40 ab 72 c4 b8 08 d7 c9 5f 17 78 57 93 dc af 10 82 20 10 f2 da 41 fe 8c 59 3c 8e d9 02 69 00 66 bc 90 32 a3 2c 33 dc fd 50 df 97 bd 31 90 dd 34 ee 35 7b 5b a7 b8 af 32 51 12 20 1d 88 b1 0b dc 1d e4 62 f9 74 0d 55 3a 89 4d 9a 34 36 e5 ab e4 89 f7 37 48 22 66 ca e4 94 79 22 c6 86 d9 87 83 fb 46 cf d8 21 9d 37 62 8e 66 05 67
                                                                                                                                                                                                  Data Ascii: >~1-XX/i0;F0jxd=\csSsh=A"6\}kUAJd([}I#W|Hz6%<jNwz&$l@r_xW AY<if2,3P145{[2Q btU:M467H"fy"F!7bfg
                                                                                                                                                                                                  2025-01-15 00:21:07 UTC1390INData Raw: a5 d6 03 43 71 36 68 e3 18 d2 dd a2 13 f5 7c 7d 5e 18 09 aa 7c fd f5 3e d0 ec 77 eb ce df e9 2c 6d 52 c5 7d 91 b3 79 d9 29 dc f0 00 41 7e 8b 65 06 a4 d9 87 f4 89 82 5b e6 33 0c 32 f0 f8 08 11 29 d9 2d 18 82 88 8a 0e ae 72 38 e1 81 7e 50 03 7c ed bb e4 d9 ba cf 19 64 50 d0 2c f0 6f 52 7e 0e b9 92 de d6 40 99 6e d9 dc 15 68 4b de e8 88 bd 30 a4 4e 15 34 4b c1 41 c8 94 87 f4 0e cd 15 c6 50 10 3a 45 20 d7 42 ae 93 e6 fc 14 79 20 00 66 c0 00 00 b3 a5 cc 9f 7a c1 3c fe 5a 4c 88 f6 ad c8 fc 49 90 c7 d1 d2 ca 1a bb fa 83 98 67 7d 95 da c7 3f 1e 63 86 c5 c1 3f 6b b3 1e 27 c4 cd 34 82 e1 80 2f f4 95 55 e9 99 49 59 04 12 f5 5e 74 68 06 3f 58 c7 6c 7d 55 ff 60 9b 22 62 66 e4 a5 54 94 76 3f b2 2a 87 c5 c5 e0 2c 2e 67 4a 01 66 c2 bf 72 b4 96 69 e9 09 66 7a 9b 40 f8 ab
                                                                                                                                                                                                  Data Ascii: Cq6h|}^|>w,mR}y)A~e[32)-r8~P|dP,oR~@nhK0N4KAP:E By fz<ZLIg}?c?k'4/UIY^th?Xl}U`"bfTv?*,.gJfrifz@


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  63192.168.2.449835142.250.186.384432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC464OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                  Host: static.doubleclick.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                  Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                  Content-Length: 29
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:13:13 GMT
                                                                                                                                                                                                  Expires: Wed, 15 Jan 2025 00:28:13 GMT
                                                                                                                                                                                                  Cache-Control: public, max-age=900
                                                                                                                                                                                                  Age: 475
                                                                                                                                                                                                  Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                  Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  64192.168.2.449834142.250.185.664432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC670OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                  Host: googleads.g.doubleclick.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://www.youtube.com
                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://www.youtube.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:08 GMT
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 72 4b 77 69 49 75 78 44 41 45 69 68 4e 37 58 70 6e 4b 67 76 32 73 70 34 69 58 5f 41 46 71 35 41 52 4b 48 4d 53 4e 51 76 31 66 43 46 78 74 4e 59 46 68 6c 46 76 6a 48 72 4d 53 37 38 31 43 62 6c 43 4d 75 57 5a 54 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                  Data Ascii: 64)]}'{"id":"ANyPxKrKwiIuxDAEihN7XpnKgv2sp4iX_AFq5ARKHMSNQv1fCFxtNYFhlFvjHrMS781CblCMuWZT","type":4}
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  65192.168.2.449836142.250.186.334432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC534OUTGET /to7pU30GbATtz0KysLZTJajeJu06HM-I5ykGruD-j-h6heLEElwevfc_ok0SZjnmwC2TkSkaZA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                  Host: yt3.ggpht.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC539INHTTP/1.1 200 OK
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                  Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                  Content-Length: 2179
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:08 GMT
                                                                                                                                                                                                  Expires: Thu, 16 Jan 2025 00:21:08 GMT
                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC851INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 02 09 08 08 03 08 08 08 08 05 0d 08 08 07 08 08 09 08 08 07 0c 08 0d 0a 0a 08 08 08 09 08 0d 08 08 08 0a 0a 0d 08 0a 08 0a 08 0a 0a 08 09 09 0a 09 08 17 0d 0a 08 18 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0c 0e 0b 0b 12 10 0a 0f 10 0d 0d 0e 0d 0d 0d 0d 0f 0f 0f 0e 0f 0d 0b 0a 0d 0e 0e 0a 0d 0d 0d 10 0e 0d 0f 10 0e 10 0b 08 0d 0d 0b 14 0e 0d 0d 0f 08 0d 0a 10 0d 0e ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 07 05 08 01 06 09 04 03 ff c4 00 42 10 00 02 01
                                                                                                                                                                                                  Data Ascii: JFIF*ExifII*1GoogleDDB
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC1328INData Raw: ee 0d 3e 97 3b 7f 48 7d a2 b9 3c ed bb 6f cc be 82 61 52 ea 4c 58 76 38 7e e1 7d 31 ec 38 34 a9 2e 9e 54 6a 57 5d 3f 35 f4 27 9f d6 a3 fd 15 fc a7 94 80 63 dc 6c 7b c5 fe eb d3 19 a0 6c 8f 8e ac 0f 7a 30 e6 6c fd 2f d5 27 3e 6b b5 bf d0 95 fc 60 f9 b4 9e b6 3d d9 2b 6b c1 38 f7 75 4f 98 55 fb 85 1e 4a 8b b5 6f cb 91 27 ab 76 55 7d 14 44 51 11 44 45 11 48 65 ef 97 a1 f5 94 f7 85 63 d4 f1 2f ea 9f 25 35 82 72 8d 37 69 1f ac 2b 0b 7d 7c 62 b2 79 00 d4 c7 19 70 3c fb 41 3a 7d 95 cd 22 8c 48 f0 c3 fa 88 1e 2a ee 56 d5 ba 8a 9e 4a a6 0b 98 9a e9 00 1b cb 41 75 bb ec b6 c8 65 59 6c 03 2b 02 92 46 18 10 75 d4 30 d4 11 e7 ef d6 a2 5c d3 13 cb 5d b5 a6 cb a3 45 34 75 d4 cd 96 32 0b 25 68 70 23 3b 87 0b 82 0f 36 c4 a0 e3 1a e9 96 d0 79 af 00 f6 2c 95 b9 e0 79 ce 7a
                                                                                                                                                                                                  Data Ascii: >;H}<oaRLXv8~}184.TjW]?5'cl{lz0l/'>k`=+k8uOUJo'vU}DQDEHec/%5r7i+}|byp<A:}"H*VJAueYl+Fu0\]E4u2%hp#;6y,yz


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  66192.168.2.449840142.250.185.684432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC487OUTGET /js/th/mTnqp3rqhHPOwhkkZsgSxXSWNd7C0z5fTwap6dIcpys.js HTTP/1.1
                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC810INHTTP/1.1 200 OK
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                  Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                  Content-Length: 55217
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 23:45:51 GMT
                                                                                                                                                                                                  Expires: Wed, 14 Jan 2026 23:45:51 GMT
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                  Last-Modified: Mon, 30 Dec 2024 11:30:00 GMT
                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Age: 2117
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC580INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                  Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC1390INData Raw: 45 3d 32 36 2c 48 3d 37 31 3b 65 6c 73 65 20 69 66 28 48 3d 3d 37 31 29 48 3d 4b 2e 63 6f 6e 73 6f 6c 65 3f 37 30 3a 31 35 3b 65 6c 73 65 7b 69 66 28 48 3d 3d 36 37 29 72 65 74 75 72 6e 20 58 3b 69 66 28 48 3d 3d 31 35 29 72 65 74 75 72 6e 20 45 3d 32 36 2c 58 7d 7d 63 61 74 63 68 28 41 29 7b 69 66 28 45 3d 3d 32 36 29 74 68 72 6f 77 20 41 3b 45 3d 3d 77 26 26 28 6b 3d 41 2c 48 3d 65 29 7d 7d 2c 4b 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 52 29 7b 72 65 74 75 72 6e 20 53 2e 63 61 6c 6c 28 74 68 69 73 2c 52 29 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 52 2c 6c 29 7b 72 65 74 75 72 6e 28 6c 3d 6e 28 33 35 2c 39 35 2c 39 34 2c 33 31 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 52 2e 65 76 61
                                                                                                                                                                                                  Data Ascii: E=26,H=71;else if(H==71)H=K.console?70:15;else{if(H==67)return X;if(H==15)return E=26,X}}catch(A){if(E==26)throw A;E==w&&(k=A,H=e)}},K=this||self,J=function(R){return S.call(this,R)};(0,eval)(function(R,l){return(l=n(35,95,94,31,"error","ad",null))&&R.eva
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC1390INData Raw: 29 3d 3d 33 3f 39 34 3a 33 35 29 7d 7d 2c 41 54 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 65 2c 52 2c 6c 2c 45 2c 66 2c 53 2c 4a 2c 58 29 7b 66 6f 72 28 58 3d 48 3b 58 21 3d 36 34 3b 29 69 66 28 58 3d 3d 35 39 29 74 68 69 73 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 66 2c 58 3d 31 3b 65 6c 73 65 20 69 66 28 58 3d 3d 38 29 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 52 2e 6f 66 66 73 65 74 58 2c 74 68 69 73 2e 6f 66 66 73 65 74 59 3d 52 2e 6f 66 66 73 65 74 59 2c 74 68 69 73 2e 63 6c 69 65 6e 74 58 3d 52 2e 63 6c 69 65 6e 74 58 21 3d 3d 76 6f 69 64 20 30 3f 52 2e 63 6c 69 65 6e 74 58 3a 52 2e 70 61 67 65 58 2c 74 68 69 73 2e 63 6c 69 65 6e 74 59 3d 52 2e 63 6c 69 65 6e 74 59 21 3d 3d 76 6f 69 64 20 30 3f 52 2e 63 6c 69 65 6e 74 59 3a 52 2e 70 61 67 65 59 2c 74 68
                                                                                                                                                                                                  Data Ascii: )==3?94:35)}},AT=function(H,e,R,l,E,f,S,J,X){for(X=H;X!=64;)if(X==59)this.relatedTarget=f,X=1;else if(X==8)this.offsetX=R.offsetX,this.offsetY=R.offsetY,this.clientX=R.clientX!==void 0?R.clientX:R.pageX,this.clientY=R.clientY!==void 0?R.clientY:R.pageY,th
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC1390INData Raw: 2e 6d 65 74 61 4b 65 79 2c 74 68 69 73 2e 70 6f 69 6e 74 65 72 49 64 3d 52 2e 70 6f 69 6e 74 65 72 49 64 7c 7c 30 2c 74 68 69 73 2e 70 6f 69 6e 74 65 72 54 79 70 65 3d 52 2e 70 6f 69 6e 74 65 72 54 79 70 65 2c 74 68 69 73 2e 73 74 61 74 65 3d 52 2e 73 74 61 74 65 2c 74 68 69 73 2e 74 69 6d 65 53 74 61 6d 70 3d 52 2e 74 69 6d 65 53 74 61 6d 70 2c 74 68 69 73 2e 55 3d 52 2c 52 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 26 26 77 55 2e 46 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 58 3d 30 3b 65 6c 73 65 20 69 66 28 58 3d 3d 39 33 29 66 3d 52 2e 66 72 6f 6d 45 6c 65 6d 65 6e 74 2c 58 3d 35 39 3b 65 6c 73 65 7b 69 66 28 58 3d 3d 35 34 29 72 65 74 75 72 6e 20 4a 3b 58 3d 3d 35 3f 28 66 3d 52 2e 74 6f 45 6c 65 6d 65
                                                                                                                                                                                                  Data Ascii: .metaKey,this.pointerId=R.pointerId||0,this.pointerType=R.pointerType,this.state=R.state,this.timeStamp=R.timeStamp,this.U=R,R.defaultPrevented&&wU.F.preventDefault.call(this),X=0;else if(X==93)f=R.fromElement,X=59;else{if(X==54)return J;X==5?(f=R.toEleme
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC1390INData Raw: 29 26 26 4a 5b 52 5d 3d 3d 4d 61 74 68 29 7b 6b 3d 4a 3b 62 72 65 61 6b 20 61 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 77 3d 34 32 7d 65 6c 73 65 20 77 3d 3d 37 31 3f 28 53 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 77 3d 34 35 29 3a 77 3d 3d 36 35 3f 28 45 3d 52 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 3c 6c 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 6c 5b 45 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 2c 77 3d 32 30 29 3a 77 3d 3d 34 36 3f 77 3d 28 65 26 36 32 29 3d 3d 65 3f 35 32 3a 31 31 3a 77 3d 3d 36 34 3f 77 3d 53 3f 37 36 3a 33 30 3a 77 3d 3d 39 36 3f 77 3d 32 31 3a 77 3d 3d 34 35 3f
                                                                                                                                                                                                  Data Ascii: )&&J[R]==Math){k=J;break a}throw Error("Cannot find global object");}w=42}else w==71?(S=this.constructor,w=45):w==65?(E=R,k=function(){return E<l.length?{done:false,value:l[E++]}:{done:true}},w=20):w==46?w=(e&62)==e?52:11:w==64?w=S?76:30:w==96?w=21:w==45?
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC1390INData Raw: 65 6e 74 2c 6b 3d 34 38 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 33 37 29 6b 3d 48 3c 3c 31 26 31 35 3f 34 34 3a 39 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 38 29 58 2b 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 4a 29 2c 58 2b 3d 58 3c 3c 31 30 2c 58 3d 28 45 3d 58 3e 3e 36 2c 28 58 7c 45 29 2b 7e 28 58 7c 45 29 2d 28 7e 58 5e 45 29 29 2c 6b 3d 37 35 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 32 38 29 6b 3d 28 48 26 34 33 29 3d 3d 48 3f 32 3a 33 37 3b 65 6c 73 65 7b 69 66 28 6b 3d 3d 32 31 29 72 65 74 75 72 6e 20 4b 3b 6b 3d 3d 39 3f 28 4a 3d 58 3d 30 2c 6b 3d 35 30 29 3a 6b 3d 3d 32 33 3f 28 58 2b 3d 58 3c 3c 33 2c 58 5e 3d 58 3e 3e 31 31 2c 66 3d 58 2b 28 58 3c 3c 31 35 29 3e 3e 3e 30 2c 53 3d 6e 65 77 20 4e 75 6d 62 65 72 28 66 26 28 31 3c 3c 52 29 2d 31 29 2c 53 5b 30
                                                                                                                                                                                                  Data Ascii: ent,k=48;else if(k==37)k=H<<1&15?44:9;else if(k==8)X+=e.charCodeAt(J),X+=X<<10,X=(E=X>>6,(X|E)+~(X|E)-(~X^E)),k=75;else if(k==28)k=(H&43)==H?2:37;else{if(k==21)return K;k==9?(J=X=0,k=50):k==23?(X+=X<<3,X^=X>>11,f=X+(X<<15)>>>0,S=new Number(f&(1<<R)-1),S[0
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC1390INData Raw: 65 2e 63 6c 61 73 73 4c 69 73 74 3f 33 35 3a 37 39 3a 6e 3d 3d 39 26 26 28 75 3d 52 33 28 32 2c 65 2c 22 22 2c 35 2c 22 73 74 72 69 6e 67 22 29 2c 74 28 22 73 74 72 69 6e 67 22 2c 36 37 2c 75 2b 28 75 2e 6c 65 6e 67 74 68 3e 30 3f 22 20 22 2b 41 3a 41 29 2c 65 29 2c 6e 3d 32 36 29 7d 29 2c 42 3d 33 33 3b 65 6c 73 65 20 69 66 28 42 3d 3d 34 32 29 49 28 33 35 2c 30 2c 22 6f 62 6a 65 63 74 22 2c 6c 2c 45 2c 66 5b 4b 5d 2c 53 2c 4a 29 2c 42 3d 32 39 3b 65 6c 73 65 20 69 66 28 42 3d 3d 31 30 29 42 3d 53 26 26 53 5b 7a 63 5d 3f 39 37 3a 37 32 3b 65 6c 73 65 20 69 66 28 42 3d 3d 36 31 29 7b 66 6f 72 28 66 20 69 6e 20 6c 3d 28 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 56 28 31 31 2c 22 73 74 72 69 6e 67 22 2c 28 45
                                                                                                                                                                                                  Data Ascii: e.classList?35:79:n==9&&(u=R3(2,e,"",5,"string"),t("string",67,u+(u.length>0?" "+A:A),e),n=26)}),B=33;else if(B==42)I(35,0,"object",l,E,f[K],S,J),B=29;else if(B==10)B=S&&S[zc]?97:72;else if(B==61){for(f in l=((Array.prototype.forEach.call(V(11,"string",(E
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC1390INData Raw: 61 70 74 75 72 65 3d 3d 21 21 52 26 26 53 2e 6d 24 3d 3d 6c 29 7b 42 3d 4a 3b 62 72 65 61 6b 20 61 7d 42 3d 2d 31 7d 41 3d 34 7d 65 6c 73 65 20 69 66 28 41 3d 3d 35 35 29 41 3d 28 48 3c 3c 31 26 31 35 29 3d 3d 34 3f 31 31 3a 33 39 3b 65 6c 73 65 20 69 66 28 41 3d 3d 33 34 29 41 3d 48 2b 32 3e 3e 33 3d 3d 32 3f 36 33 3a 34 38 3b 65 6c 73 65 20 69 66 28 41 3d 3d 34 38 29 41 3d 28 48 7c 38 38 29 3d 3d 48 3f 34 35 3a 34 3b 65 6c 73 65 20 69 66 28 41 3d 3d 31 29 41 3d 28 48 7c 38 29 3e 3e 34 3d 3d 34 3f 33 3a 35 35 3b 65 6c 73 65 20 69 66 28 41 3d 3d 34 30 29 68 54 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 58 3d 6e 65 77 20 63 32 28 74 68 69 73 29 2c 74 68 69 73 2e 78 74 3d 74 68 69 73 2c 74 68 69 73 2e 69 44 3d 6e 75 6c 6c 2c 41 3d 33 34 3b 65 6c 73
                                                                                                                                                                                                  Data Ascii: apture==!!R&&S.m$==l){B=J;break a}B=-1}A=4}else if(A==55)A=(H<<1&15)==4?11:39;else if(A==34)A=H+2>>3==2?63:48;else if(A==48)A=(H|88)==H?45:4;else if(A==1)A=(H|8)>>4==4?3:55;else if(A==40)hT.call(this),this.X=new c2(this),this.xt=this,this.iD=null,A=34;els
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC1390INData Raw: 3f 32 33 3a 33 31 3a 53 3d 3d 36 34 3f 53 3d 32 31 3a 53 3d 3d 32 33 3f 28 4a 3d 28 45 3d 48 3e 3e 3e 52 2a 38 2c 28 45 7c 30 29 2b 28 7e 45 5e 65 29 2d 28 45 7c 2d 32 35 36 29 29 2c 53 3d 33 31 29 3a 53 3d 3d 35 39 3f 53 3d 52 3c 65 2e 6c 65 6e 67 74 68 3f 38 32 3a 36 35 3a 53 3d 3d 37 36 26 26 28 4a 3d 66 2c 53 3d 37 38 29 7d 7d 2c 46 69 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 65 2c 52 2c 6c 2c 45 2c 66 2c 53 2c 4a 2c 58 2c 4b 2c 6b 29 7b 66 6f 72 28 6b 3d 34 36 3b 6b 21 3d 33 3b 29 69 66 28 6b 3d 3d 31 33 29 6b 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 29 3f 37 37 3a 32 32 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 35 32 29 6b 3d 28 48 2b 39 26 31 31 29 3d 3d 31 3f 37 3a 31 36 3b 65 6c 73 65 20 69 66 28 6b 3d 3d 36 37 29 6b 3d 38 37 3b 65 6c 73 65 20 69 66
                                                                                                                                                                                                  Data Ascii: ?23:31:S==64?S=21:S==23?(J=(E=H>>>R*8,(E|0)+(~E^e)-(E|-256)),S=31):S==59?S=R<e.length?82:65:S==76&&(J=f,S=78)}},Fi=function(H,e,R,l,E,f,S,J,X,K,k){for(k=46;k!=3;)if(k==13)k=Array.isArray(f)?77:22;else if(k==52)k=(H+9&11)==1?7:16;else if(k==67)k=87;else if
                                                                                                                                                                                                  2025-01-15 00:21:08 UTC1390INData Raw: 22 3a 22 75 6e 73 65 6c 65 63 74 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 31 36 3a 4b 3d 4a 3f 22 63 68 65 63 6b 22 3a 22 75 6e 63 68 65 63 6b 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 66 3a 4b 3d 4a 3f 22 66 6f 63 75 73 22 3a 22 62 6c 75 72 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 36 34 3a 4b 3d 4a 3f 22 6f 70 65 6e 22 3a 22 63 6c 6f 73 65 22 3b 62 72 65 61 6b 20 61 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 6d 70 6f 6e 65 6e 74 20 73 74 61 74 65 22 29 3b 7d 58 3d 37 39 7d 65 6c 73 65 20 69 66 28 58 3d 3d 35 31 29 74 68 69 73 2e 74 79 70 65 3d 52 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 74 68 69 73 2e 74 61 72 67 65 74 3d 6c 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 74
                                                                                                                                                                                                  Data Ascii: ":"unselect";break a;case 16:K=J?"check":"uncheck";break a;case f:K=J?"focus":"blur";break a;case 64:K=J?"open":"close";break a}throw Error("Invalid component state");}X=79}else if(X==51)this.type=R,this.currentTarget=this.target=l,this.defaultPrevented=t


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  67192.168.2.449847142.250.186.1624432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:09 UTC466OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                  Host: googleads.g.doubleclick.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:09 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:09 GMT
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  2025-01-15 00:21:09 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 70 41 78 41 69 4b 77 30 61 47 7a 38 52 70 4f 6f 39 56 39 55 69 64 61 2d 64 4f 38 6a 76 4a 31 7a 49 46 51 42 38 48 66 39 49 57 58 79 58 70 2d 46 57 43 30 57 75 79 4c 42 70 76 47 61 62 6d 6a 42 42 33 72 66 38 79 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                  Data Ascii: 64)]}'{"id":"ANyPxKpAxAiKw0aGz8RpOo9V9Uida-dO8jvJ1zIFQB8Hf9IWXyXp-FWC0WuyLBpvGabmjBB3rf8y","type":4}
                                                                                                                                                                                                  2025-01-15 00:21:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  68192.168.2.449860104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC598OUTGET /_s/v4/app/677fbf472ee/js/twk-main.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:10 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Content-Length: 121
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: "da5bb1dc647470204df0e49f5afac2de"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 46059
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4465e5b8ca2-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC121INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 5b 5d 2c 5b 5b 22 35 36 64 37 22 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                                                                                                  Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  69192.168.2.449862104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC600OUTGET /_s/v4/app/677fbf472ee/js/twk-vendor.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:10 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"3b341e35b39f6195793ecaf5db7c1d63"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 8004
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4467d7f4356-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC822INData Raw: 37 64 39 31 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 22 32 62 30 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 6e 7d 29 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e
                                                                                                                                                                                                  Data Ascii: 7d91/*! For license information please see twk-vendor.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;fun
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 28 74 29 7c 7c 70 28 74 29 26 26 74 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 66 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2c 6d 2c 32 29 3a 53 74 72 69 6e 67 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 66 3f 65 2e 76 61 6c 75 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 29 3f 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 72 5b 6f 5d 5d 3d 21 30 3b 72 65 74 75
                                                                                                                                                                                                  Data Ascii: (t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var n=Object.create(null),r=t.split(","),o=0;o<r.length;o++)n[r[o]]=!0;retu
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 29 7b 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 6c 28 74 29 2c 72 3d 6c 28 65 29 3b 69 66 28 21 6e 7c 7c 21 72 29 72 65 74 75 72 6e 21 6e 26 26 21 72 26 26 53 74 72 69 6e 67 28 74 29 3d 3d 3d 53 74 72 69 6e 67 28 65 29 3b 74 72 79 7b 76 61 72 20 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 2c 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6f 26 26 69 29 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4e 28 74 2c 65 5b 6e 5d 29 7d 29 29 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f
                                                                                                                                                                                                  Data Ascii: tion(t){return t};function N(t,e){if(t===e)return!0;var n=l(t),r=l(e);if(!n||!r)return!n&&!r&&String(t)===String(e);try{var o=Array.isArray(t),i=Array.isArray(e);if(o&&i)return t.length===e.length&&t.every((function(t,n){return N(t,e[n])}));if(t instanceo
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 6d 65 72 61 62 6c 65 3a 21 21 72 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 76 61 72 20 4b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 5e 22 2e 63 6f 6e 63 61 74 28 2f 61 2d 7a 41 2d 5a 5c 75 30 30 42 37 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 2f 2e 73 6f 75 72 63 65 2c 22 2e 24 5f 5c 5c 64 5d 22 29 29 3b 76 61 72 20 57 3d 22
                                                                                                                                                                                                  Data Ascii: merable:!!r,writable:!0,configurable:!0})}var K=new RegExp("[^".concat(/a-zA-Z\u00B7\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u037D\u037F-\u1FFF\u200C-\u200D\u203F-\u2040\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD/.source,".$_\\d]"));var W="
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 6c 74 26 26 6c 74 2e 5f 73 63 6f 70 65 2e 6f 66 66 28 29 2c 6c 74 3d 74 2c 74 26 26 74 2e 5f 73 63 6f 70 65 2e 6f 6e 28 29 7d 76 61 72 20 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 73 29 7b 74 68 69 73 2e 74 61 67 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 2c 74 68 69 73 2e 74 65 78 74 3d 72 2c 74 68 69 73 2e 65 6c 6d 3d 6f 2c 74 68 69 73 2e 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 69 2c 74 68 69 73 2e 66 6e 43 6f 6e 74 65 78 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 4f 70 74 69 6f 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 53 63 6f 70 65 49 64 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6b 65 79 3d
                                                                                                                                                                                                  Data Ascii: lt&&lt._scope.off(),lt=t,t&&t._scope.on()}var pt=function(){function t(t,e,n,r,o,i,a,s){this.tag=t,this.data=e,this.children=n,this.text=r,this.elm=o,this.ns=void 0,this.context=i,this.fnContext=void 0,this.fnOptions=void 0,this.fnScopeId=void 0,this.key=
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 70 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 5f 70 65 6e 64 69 6e 67 3d 21 30 2c 5f 74 2e 70 75 73 68 28 74 68 69 73 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 61 64 64 44 65 70 28 74 68 69 73 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 73 75 62 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 2c 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 7b 65 5b 6e 5d 2e 75 70 64 61 74 65 28 29 7d 7d 2c 74 7d 28 29 3b 79 74 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 3b 76 61 72 20 67
                                                                                                                                                                                                  Data Ascii: pending||(this._pending=!0,_t.push(this))},t.prototype.depend=function(e){t.target&&t.target.addDep(this)},t.prototype.notify=function(t){for(var e=this.subs.filter((function(t){return t})),n=0,r=e.length;n<r;n++){e[n].update()}},t}();yt.target=null;var g
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 6a 74 3f 74 2e 5f 5f 6f 62 5f 5f 3a 21 6b 74 7c 7c 21 6e 26 26 69 74 28 29 7c 7c 21 6f 28 74 29 26 26 21 70 28 74 29 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 7c 7c 74 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 4c 74 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 74 3f 76 6f 69 64 20 30 3a 6e 65 77 20 6a 74 28 74 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 61 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 21 31 29 3b 76 61 72 20 63 3d 6e 65 77 20 79 74 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 3b 69 66 28 21 75 7c 7c 21 31 21 3d 3d 75 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 76 61 72 20 6c 3d 75
                                                                                                                                                                                                  Data Ascii: jt?t.__ob__:!kt||!n&&it()||!o(t)&&!p(t)||!Object.isExtensible(t)||t.__v_skip||Lt(t)||t instanceof pt?void 0:new jt(t,e,n)}function Tt(t,e,n,r,i,a,s){void 0===s&&(s=!1);var c=new yt,u=Object.getOwnPropertyDescriptor(t,e);if(!u||!1!==u.configurable){var l=u
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 52 65 61 64 6f 6e 6c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 21 28 21 74 7c 7c 21 30 21 3d 3d 74 2e 5f 5f 76 5f 69 73 52 65 66 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 5b 6e 5d 3b 69 66 28 4c 74 28 74 29 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3b 76 61 72 20 72 3d 74 26 26 74 2e 5f 5f 6f 62 5f 5f 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 4c
                                                                                                                                                                                                  Data Ascii: Readonly)}function Lt(t){return!(!t||!0!==t.__v_isRef)}function Ft(t,e,n){Object.defineProperty(t,n,{enumerable:!0,configurable:!0,get:function(){var t=e[n];if(Lt(t))return t.value;var r=t&&t.__ob__;return r&&r.dep.depend(),t},set:function(t){var r=e[n];L
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 42 74 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 66 6e 73 3b 69 66 28 21 6f 28 74 29 29 72 65 74 75 72 6e 20 53 65 28 74 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 2e 73 6c 69 63 65 28 29 2c 69 3d 30 3b 69 3c 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 53 65 28 72 5b 69 5d 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 7d 72 65 74 75 72 6e 20 6e 2e 66 6e 73 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 61 29 7b 76 61 72 20 63 2c 75 2c 6c 2c 66 3b 66 6f 72 28 63 20 69 6e 20 74 29 75 3d 74 5b 63 5d 2c 6c 3d 65
                                                                                                                                                                                                  Data Ascii: }));function Bt(t,e){function n(){var t=n.fns;if(!o(t))return Se(t,null,arguments,e,"v-on handler");for(var r=t.slice(),i=0;i<r.length;i++)Se(r[i],null,arguments,e,"v-on handler")}return n.fns=t,n}function Gt(t,e,n,r,o,a){var c,u,l,f;for(c in t)u=t[c],l=e
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 3d 74 7d 28 74 2e 69 73 43 6f 6d 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 63 3d 6e 75 6c 6c 3b 69 66 28 6f 28 74 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 74 5b 6e 5d 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 6e 2b 31 2c 6e 29 3b 65 6c 73 65 20 69 66 28 6c 28 74 29 29 69 66 28 75 74 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d
                                                                                                                                                                                                  Data Ascii: =t}(t.isComment)}function Jt(t,e){var n,r,i,s,c=null;if(o(t)||"string"==typeof t)for(c=new Array(t.length),n=0,r=t.length;n<r;n++)c[n]=e(t[n],n);else if("number"==typeof t)for(c=new Array(t),n=0;n<t;n++)c[n]=e(n+1,n);else if(l(t))if(ut&&t[Symbol.iterator]


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  70192.168.2.449863104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC607OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:10 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"1cbb239ed5cc0dac84f21760e1a9599c"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 46059
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b44689a3189d-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC821INData Raw: 37 64 39 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 7d 3b 72 5b 6e 28 22 62 36 32 32 22 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 2c 74 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 72 29 7d 2c
                                                                                                                                                                                                  Data Ascii: 7d90/*! For license information please see twk-chunk-vendors.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var r={};r[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(r)},
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 74 2e 65 78 70 6f 72 74 73 3d 21 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 79 6d 62 6f 6c 28 22 73 79 6d 62 6f 6c 20 64 65 74 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 21 6f 28 74 29 7c 7c 21 28 4f 62 6a 65 63 74 28 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 79 6d 62 6f 6c 29 7c 7c 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 72 26 26 72 3c 34 31 7d 29 29 7d 2c 22 30 36 63 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 38 33 61 62 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 64 31 65 37 22 29 2c 61 3d 6e 28 22 35 63 36 63 22 29 2c 73 3d 6e 28 22 66 63
                                                                                                                                                                                                  Data Ascii: t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){"use strict";var r=n("83ab"),i=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("fc
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 66 33 22 29 2c 68 3d 75 2e 65 6e 66 6f 72 63 65 2c 66 3d 75 2e 67 65 74 2c 64 3d 53 74 72 69 6e 67 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 67 3d 72 28 22 22 2e 73 6c 69 63 65 29 2c 6d 3d 72 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 5f 3d 72 28 5b 5d 2e 6a 6f 69 6e 29 2c 76 3d 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 62 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 77 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 67 28 64
                                                                                                                                                                                                  Data Ascii: f3"),h=u.enforce,f=u.get,d=String,p=Object.defineProperty,g=r("".slice),m=r("".replace),_=r([].join),v=s&&!i((function(){return 8!==p((function(){}),"length",{value:8}).length})),b=String(String).split("String"),w=t.exports=function(t,e,n){"Symbol("===g(d
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 20 65 3d 6f 28 72 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 7d 7d 2c 31 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 3d 3d 3d 72 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 31 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73
                                                                                                                                                                                                  Data Ascii: e=o(r,t);return e&&e.value}},1626:function(t,e,n){"use strict";var r="object"==typeof document&&document.all;t.exports=void 0===r&&void 0!==r?function(t){return"function"==typeof t||t===r}:function(t){return"function"==typeof t}},1787:function(t,e,n){"us
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 30 33 36 36 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 38 32 35 61 22 29 2c 61 3d 6e 28 22 30 64 35 31 22 29 2c 73 3d 6e 28 22 65 39 35 61 22 29 2c 6c 3d 6e 28 22 30 37 66 61 22 29 2c 63 3d 6e 28 22 33 61 39 62 22 29 2c 75 3d 6e 28 22 39 61 31 66 22 29 2c 68 3d 6e 28 22 33 35 61 31 22 29 2c 66 3d 6e 28 22 32 61 36 32 22 29 2c 64 3d 54 79 70 65 45 72 72 6f 72 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 67 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6d 2c 5f 2c 76 2c 62
                                                                                                                                                                                                  Data Ascii: n(t,e,n){"use strict";var r=n("0366"),i=n("c65b"),o=n("825a"),a=n("0d51"),s=n("e95a"),l=n("07fa"),c=n("3a9b"),u=n("9a1f"),h=n("35a1"),f=n("2a62"),d=TypeError,p=function(t,e){this.stopped=t,this.result=e},g=p.prototype;t.exports=function(t,e,n){var m,_,v,b
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 73 68 61 6d 29 26 26 6f 28 66 2c 22 73 68 61 6d 22 2c 21 30 29 2c 61 28 6e 2c 75 2c 66 2c 74 29 7d 7d 7d 2c 22 32 34 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 63 61 38 34 22 29 2c 69 3d 6e 28 22 37 38 33 39 22 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 65 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 28 74 2c 69 29 7d 7d 2c 22 32 34 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 5b 31 5d 7c 7c 22 22
                                                                                                                                                                                                  Data Ascii: sham)&&o(f,"sham",!0),a(n,u,f,t)}}},"241c":function(t,e,n){"use strict";var r=n("ca84"),i=n("7839").concat("length","prototype");e.f=Object.getOwnPropertyNames||function(t){return r(t,i)}},"24fb":function(t,e,n){"use strict";function r(t,e){var n=t[1]||""
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 6c 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 63 2e 72 65 6e 64 65 72 3d 65 2c 63 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 63 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 72 26 26 28 63 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 6f 26 26 28 63 2e 5f 73 63 6f 70 65 49 64 3d 22 64 61 74 61 2d 76 2d 22 2b 6f 29 2c 61 3f 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 3d 74 7c 7c 74 68 69 73 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 7c 7c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 2e 73 73 72
                                                                                                                                                                                                  Data Ascii: l,c="function"==typeof t?t.options:t;if(e&&(c.render=e,c.staticRenderFns=n,c._compiled=!0),r&&(c.functional=!0),o&&(c._scopeId="data-v-"+o),a?(l=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssr
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 31 63 64 63 22 29 2c 76 3d 6e 28 22 36 30 35 64 22 29 2c 62 3d 73 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 77 3d 73 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 79 3d 73 2e 70 72 6f 63 65 73 73 2c 6b 3d 73 2e 44 69 73 70 61 74 63 68 2c 78 3d 73 2e 46 75 6e 63 74 69 6f 6e 2c 53 3d 73 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 54 3d 73 2e 53 74 72 69 6e 67 2c 43 3d 30 2c 45 3d 7b 7d 2c 4c 3d 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 3b 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 73 2e 6c 6f 63 61 74 69 6f 6e 7d 29 29 3b 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 68 28 45 2c 74 29 29 7b 76 61 72 20 65 3d 45 5b 74 5d 3b 64 65 6c 65 74 65 20 45 5b 74 5d 2c 65 28 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                  Data Ascii: 1cdc"),v=n("605d"),b=s.setImmediate,w=s.clearImmediate,y=s.process,k=s.Dispatch,x=s.Function,S=s.MessageChannel,T=s.String,C=0,E={},L="onreadystatechange";f((function(){r=s.location}));var j=function(t){if(h(E,t)){var e=E[t];delete E[t],e()}},I=function(t
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 74 22 3b 76 61 72 20 72 3d 6e 28 22 32 33 65 37 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 35 39 65 64 22 29 2c 61 3d 6e 28 22 66 30 36 39 22 29 2c 73 3d 6e 28 22 65 36 36 37 22 29 2c 6c 3d 6e 28 22 32 32 36 36 22 29 3b 72 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 22 35 65 65 64 22 29 7d 2c 7b 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 61 2e 66 28 65 29 2c 72 3d 6e 2e 72 65 6a 65 63 74 2c 63 3d 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 28 65 2e 72 65 73 6f 6c 76 65 29 3b 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 28 61 2c 65 2c 74 29 2e 74 68 65 6e 28 6e 2e 72 65 73 6f 6c 76 65 2c 72 29 7d 29 29
                                                                                                                                                                                                  Data Ascii: t";var r=n("23e7"),i=n("c65b"),o=n("59ed"),a=n("f069"),s=n("e667"),l=n("2266");r({target:"Promise",stat:!0,forced:n("5eed")},{race:function(t){var e=this,n=a.f(e),r=n.reject,c=s((function(){var a=o(e.resolve);l(t,(function(t){i(a,e,t).then(n.resolve,r)}))
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 6f 28 74 29 3f 73 28 74 2c 22 22 29 3a 61 28 74 29 7d 3a 61 7d 2c 22 34 34 64 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 62 36 32 32 22 29 2c 69 3d 6e 28 22 37 63 37 33 22 29 2c 6f 3d 6e 28 22 39 62 66 32 22 29 2e 66 2c 61 3d 72 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 73 5b 61 5d 26 26 6f 28 73 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 22 34 34 64 65 22 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                  Data Ascii: rn"String"===o(t)?s(t,""):a(t)}:a},"44d2":function(t,e,n){"use strict";var r=n("b622"),i=n("7c73"),o=n("9bf2").f,a=r("unscopables"),s=Array.prototype;void 0===s[a]&&o(s,a,{configurable:!0,value:i(null)}),t.exports=function(t){s[a][t]=!0}},"44de":function(


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  71192.168.2.449861104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC606OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-common.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:10 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"59b4106e9da3fedbe5c013352253ef8e"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 46059
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4467efac34d-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC821INData Raw: 37 64 39 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 2c 7b 22 30 32 38 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 29 3b 76 61 72 20 69 3d 6e 28 22 35 38 36 38 22 29 2c 6f 3d 6e 28 22 37 66 34 36 22 29 2c 72 3d 6e 28
                                                                                                                                                                                                  Data Ascii: 7d90/*! For license information please see twk-chunk-common.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n(
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 64 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 78 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 61 2c 22 5f 69 6e 76 6f 6b 65
                                                                                                                                                                                                  Data Ascii: t.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof v?e:v,a=Object.create(r.prototype),s=new x(i||[]);return o(a,"_invoke
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 7d 7d 66 6f 72 28 69 2e 6d 65 74 68 6f 64 3d 72 2c 69 2e 61 72 67 3d 61 3b 3b 29 7b 76 61 72 20 73 3d 69 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 50 28 73 2c 69 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 69 2e 73 65 6e 74 3d 69 2e 5f 73 65 6e 74 3d 69 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 6f 3d 77 2c 69 2e 61 72 67 3b 69 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 69 2e 61 72 67 29 7d 65 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 26 26 69 2e 61 62 72 75 70 74 28 22
                                                                                                                                                                                                  Data Ascii: }}for(i.method=r,i.arg=a;;){var s=i.delegate;if(s){var c=P(s,i);if(c){if(c===g)continue;return c}}if("next"===i.method)i.sent=i._sent=i.arg;else if("throw"===i.method){if(o===p)throw o=w,i.arg;i.dispatchException(i.arg)}else"return"===i.method&&i.abrupt("
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 7b 76 61 72 20 6e 3d 65 5b 61 5d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 69 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 6e 2e 64 6f 6e 65 3d 21 31 2c 6e 3b 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 74 2c 6e 2e 64 6f 6e 65 3d 21 30 2c 6e 7d 3b 72 65 74 75 72 6e 20 72 2e 6e 65 78 74 3d 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 63 28 65 29 2b
                                                                                                                                                                                                  Data Ascii: {var n=e[a];if(n)return n.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var o=-1,r=function n(){for(;++o<e.length;)if(i.call(e,o))return n.value=e[o],n.done=!1,n;return n.value=t,n.done=!0,n};return r.next=r}}throw new TypeError(c(e)+
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 74 68 69 73 2e 70 72 65 76 3d 30 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 74 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 74 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 4f 29 2c 21 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 26 26 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 26 26 21 69 73 4e 61 4e 28 2b 6e 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 6e 5d 3d 74 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b
                                                                                                                                                                                                  Data Ascii: this.prev=0,this.next=0,this.sent=this._sent=t,this.done=!1,this.delegate=null,this.method="next",this.arg=t,this.tryEntries.forEach(O),!e)for(var n in this)"t"===n.charAt(0)&&i.call(this,n)&&!isNaN(+n.slice(1))&&(this[n]=t)},stop:function(){this.done=!0;
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                  Data Ascii: "===t.type)throw t.arg;return"break"===t.type||"continue"===t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntries.length
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 6d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75
                                                                                                                                                                                                  Data Ascii: ropertyDescriptor(n,e))}))}return t}function h(t,e,n){return(e=m(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function p(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configu
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 64 29 2c 22 6e 22 3d 3d 3d 67 2e 74 26 26 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 21 3d 3d 67 2e 6d 29 72 65 74 75 72 6e 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 67 2e 6d 26 26 67 2e 6d 64 26 26 28 69 5b 67 2e 6d 64 2e 72 73 63 5d 3d 67 2e 6d 64 29 2c 30 3b 69 66 28 67 2e 6d 64 26 26 67 2e 6d 64 2e 61 6f 29 72 65 74 75 72 6e 20 30 3b 69 66 28 70 3d 67 2e 6e 2c 75 3d 67 2e 75 69 64 2c 22 61 22 3d 3d 3d 67 2e 75 74 29 7b 76 61 72 20 6b 3d 69 5b 67 2e 6d 64 2e 72 73 63 5d 3b 6b 26 26 28 75 3d 6b 2e 70 69 64 2c 64 3d 6b 2e 70 69 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 61 77 6b 2d 74 6f 2d 70 69 22 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6b 2e 70
                                                                                                                                                                                                  Data Ascii: d),"n"===g.t&&"WEBRTC_CALL"!==g.m)return"AGENT_JOIN_CONVERSATION"===g.m&&g.md&&(i[g.md.rsc]=g.md),0;if(g.md&&g.md.ao)return 0;if(p=g.n,u=g.uid,"a"===g.ut){var k=i[g.md.rsc];k&&(u=k.pid,d=k.pi?"".concat("https://s3.amazonaws.com/tawk-to-pi","/").concat(k.p
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 63 68 61 74 2f 63 68 61 74 54 72 61 6e 73 66 65 72 44 61 74 61 22 5d 3b 69 66 28 65 2e 6e 3d 6f 2e 61 2e 72 61 77 44 65 63 6f 64 65 28 65 2e 6e 29 2c 22 6e 22 3d 3d 3d 65 2e 74 26 26 28 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 7c 7c 22 41 47 45 4e 54 5f 4c 45 46 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 41 67 65 6e 74 50 72 65 73 65 6e 63 65 28 65 2c 6e 29 2c 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 22 63 68 61 74 2f 75 70 64 61 74 65 43 68 61 74 4d 65 73 73 61 67 65 22 2c 7b 72 61 77 4d 65 73 73 61 67 65 3a 65 2c 74 79 70 65 3a 22 6e 22 7d 29 2c 53
                                                                                                                                                                                                  Data Ascii: his.store.getters["chat/chatTransferData"];if(e.n=o.a.rawDecode(e.n),"n"===e.t&&("AGENT_JOIN_CONVERSATION"===e.m||"AGENT_LEFT_CONVERSATION"===e.m))return this.updateAgentPresence(e,n),this.store.dispatch("chat/updateChatMessage",{rawMessage:e,type:"n"}),S
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 3d 6c 2e 70 72 6f 63 65 73 73 46 69 6c 65 28 65 29 3a 22 74 69 63 6b 65 74 2d 66 6f 72 6d 22 3d 3d 3d 6e 3f 28 76 3d 21 30 2c 77 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 3a 22 6c 65 61 64 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 22 3d 3d 3d 6e 26 26 28 79 3d 21 30 2c 67 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 7d 29 29 2c 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 3d 3d 3d 65 2e 6d 26 26 65 2e 6d 64 26 26 65 2e 6d 64 2e 77 65 62 72 74 63 29 64 3d 21 30 2c 68 3d 65 2e 6d 64 2e 63 6c 69 64 3b 65 6c 73 65 7b 69 66 28 22 63 22 3d 3d 3d 65 2e 74 29 69 66 28 22 76 22 3d 3d 3d 65 2e 75 74 29 74 68 69 73 2e 73 74 6f 72 65 2e 63 6f 6d 6d 69 74 28 22 63 68 61 74 2f 73 65 74 56 69 73 69 74 6f 72 48 61 73 4d 65 73 73 61 67 65 64 22 2c 21 30 29 3b 65 6c 73 65 20 69
                                                                                                                                                                                                  Data Ascii: =l.processFile(e):"ticket-form"===n?(v=!0,w=t.content.ref):"lead-capture-form"===n&&(y=!0,g=t.content.ref)})),"WEBRTC_CALL"===e.m&&e.md&&e.md.webrtc)d=!0,h=e.md.clid;else{if("c"===e.t)if("v"===e.ut)this.store.commit("chat/setVisitorHasMessaged",!0);else i


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  72192.168.2.449859104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC601OUTGET /_s/v4/app/677fbf472ee/js/twk-runtime.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:10 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"4079a2c4e1b990c83c8a1f677763377c"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 46059
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4468ec40f81-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC821INData Raw: 39 30 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 61 2c 69 3d 74 5b 30 5d 2c 6c 3d 74 5b 31 5d 2c 63 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 61 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 6f 5b 61 5d 26 26 73 2e 70 75 73 68 28 6f 5b 61 5d 5b 30 5d 29 2c 6f 5b 61 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 6e 29 26 26 28 65 5b 6e 5d 3d 6c 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                  Data Ascii: 902!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1369INData Raw: 6e 63 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 2e 6e 63 29 2c 69 2e 73 72 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 2b 22 6a 73 2f 74 77 6b 2d 22 2b 28 7b 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 6a 73 22 7d 28 65 29 3b 76 61 72 20 6c 3d 6e 65 77 20 45 72 72 6f 72 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 29 3b 76 61 72 20 72 3d 6f 5b 65 5d 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 75 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67
                                                                                                                                                                                                  Data Ascii: nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.targ
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC123INData Raw: 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6c 3d 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 3b 69 2e 70 75 73 68 3d 74 2c 69 3d 69 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 28 69 5b 63 5d 29 3b 76 61 72 20 66 3d 6c 3b 72 28 29 7d 28 5b 5d 29 3b 0d 0a
                                                                                                                                                                                                  Data Ascii: tawkJsonp=window.tawkJsonp||[],l=i.push.bind(i);i.push=t,i=i.slice();for(var c=0;c<i.length;c++)t(i[c]);var f=l;r()}([]);
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  73192.168.2.449858104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC597OUTGET /_s/v4/app/677fbf472ee/js/twk-app.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:10 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Content-Length: 151
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: "e736e189edb5d0d9d5b8e7f23dd9114a"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 8004
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b446a8c80cc4-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC151INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 70 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 70 28 22 35 36 64 37 22 29 7d 5d 2c 5b 5b 30 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                                                                                                  Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  74192.168.2.449864104.21.71.1184432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:10 UTC1044OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1177INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:10 GMT
                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                  content-disposition: inline; filename="favicon.ico"
                                                                                                                                                                                                  etag: W/"1c71da3f366d195719c0359b6196e344"
                                                                                                                                                                                                  last-modified: Mon, 13 Jan 2025 06:32:36 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /favicon.ico
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::xllms-1736900470917-6364cff3045a
                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JXNsuwrlevIrEbRGq80ZGDcaRoCRXUfxhsvxtDOQBEr%2F23NNQ0qiFqx0eSQweB%2FhMMCslqGoUETSxwy9wAk2KqBYJjbHtnkiUXTpaPlJ6L1VVDLnviV0kJTxix5Wts%2BBcE4DP%2FRriBbqTW0t"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b446ea8ea2b8-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17852&min_rtt=17850&rtt_var=6699&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1622&delivery_rate=163374&cwnd=32&unsent_bytes=0&cid=5f88b41f87b83335&ts=265&x=0"
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC192INData Raw: 33 63 32 65 0d 0a 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 6c 6c 6c ff 97 97 97 ff 97 97 97 ff 97 97 97 ff 97 97 97 ff
                                                                                                                                                                                                  Data Ascii: 3c2e h6 (00 h&( lll
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 97 97 97 ff 93 93 93 ff 1b 1b 1b ff 38 38 38 ff 97 97 97 ff 97 97 97 ff 6c 6c 6c ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff a5 a5 a5 ff d7 d7 d7 ff d7 d7 d7 ff d7 d7 d7 ff d7 d7 d7 ff d7 d7 d7 ff d3 d3 d3 ff 30 30 30 ff 5c 5c 5c ff d6 d6 d6 ff d7 d7 d7 ff a5 a5 a5 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff b3 b3 b3 ff e7 e7 e7 ff e6 e6 e6 ff 64 64 64 ff 35 35 35 ff e3 e3 e3 ff e7 e7 e7 ff e7 e7 e7 ff e7 e7 e7 ff e7 e7 e7 ff e7 e7 e7 ff b3 b3 b3 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 5e 5e 5e ff 87 87 87 ff 87 87 87 ff 30 30 35 ff 15 15 16
                                                                                                                                                                                                  Data Ascii: 888lll000\\\ddd555^^^005
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 00 00 ff 00 00 00 ff 08 08 08 ff 2e 2e 2e ff 2f 2f 2f ff 2f 2f 2f ff 2f 2f 2f ff 27 27 27 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 8a 8a 8a ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 6b 6b 6b ff 00 00 00 ff 05 05 05 ff d5 d5 d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 8a 8a 8a ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff c0 c0 c0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a0 a0 a0 ff
                                                                                                                                                                                                  Data Ascii: .../////////'''kkk
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 00 ff 00 00 01 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 72 ff 00 00 00 ff 00 00 20 ff 00 00 f9 ff 00 00 fa ff 00 00 fa ff 00 00 de ff 00 00 0d ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 01 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 74 ff 00 00 00 ff 00 00 77 ff 00 00 fa ff 00 00 fa ff 00 00 fa ff 00 00 ca ff 00 00 0e ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00
                                                                                                                                                                                                  Data Ascii: r tw
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 05 ff 00 00 c2 ff 00 00 c4 ff 00 00 f7 ff 00 00 fa ff 00 00 fa ff 00 00 9e ff 00 00 60 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 10 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 05 ff 00 00 c2 ff 00 00 d6 ff 00 00 fa ff 00 00 fa ff 00 00 fa ff 00 00 46 ff 00 00 60 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 10 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00
                                                                                                                                                                                                  Data Ascii: `F`
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a3 a3 a3 ff 0b 0b 0b ff 00 00 00 ff 02 02 02 ff 5b 5b 5b ff f0 f0 f0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ee ee ee ff 54 54 54 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 06 06 06 ff 40 40 40 ff 75 75 75 ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 78 78 78 ff 55 55 55 ff 12 12 12 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 08 08 08 ff 3d 3d 3d ff 76 76 76 ff
                                                                                                                                                                                                  Data Ascii: [[[TTT@@@uuuzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzxxxUUU===vvv
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a4 a4 a4 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 5e 5e 5e ff f3 f3 f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f1 f1 f1 ff 68 68 68 ff 01 01 01 ff 00 00 00 ff 0a 0a 0a ff b8 b8 b8 ff fc fc fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f3
                                                                                                                                                                                                  Data Ascii: ^^^hhh
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: ff 00 00 6f ff 00 00 05 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 01 ff 00 00 63 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 a8 ff 00 00 13 ff 00 00 00 ff 00 00 69 ff 00 00 f9 ff 00 00 fa ff 00 00 fa ff 00 00 fa ff 00 00 f5 ff 00 00 c5 ff 00 00 6f ff 00 00 05 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00
                                                                                                                                                                                                  Data Ascii: ocio
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 02 ff 00 00 66 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 c1 ff 00 00 dc ff 00 00 fa ff 00 00 fa ff 00 00 fa ff 00 00 fa ff 00 00 e1 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 72 ff 00 00 06 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00
                                                                                                                                                                                                  Data Ascii: fr


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  75192.168.2.449866172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC373OUTGET /_s/v4/app/677fbf472ee/js/twk-main.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:11 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Content-Length: 121
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: "da5bb1dc647470204df0e49f5afac2de"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409954
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b44a291d43e9-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC121INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 5b 5d 2c 5b 5b 22 35 36 64 37 22 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                                                                                                  Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  76192.168.2.449867172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC376OUTGET /_s/v4/app/677fbf472ee/js/twk-runtime.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:11 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"4079a2c4e1b990c83c8a1f677763377c"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409954
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b44abe698c75-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC820INData Raw: 39 30 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 61 2c 69 3d 74 5b 30 5d 2c 6c 3d 74 5b 31 5d 2c 63 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 61 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 6f 5b 61 5d 26 26 73 2e 70 75 73 68 28 6f 5b 61 5d 5b 30 5d 29 2c 6f 5b 61 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 6e 29 26 26 28 65 5b 6e 5d 3d 6c 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                  Data Ascii: 902!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 2e 6e 63 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 2e 6e 63 29 2c 69 2e 73 72 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 2b 22 6a 73 2f 74 77 6b 2d 22 2b 28 7b 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 6a 73 22 7d 28 65 29 3b 76 61 72 20 6c 3d 6e 65 77 20 45 72 72 6f 72 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 29 3b 76 61 72 20 72 3d 6f 5b 65 5d 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 75 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72
                                                                                                                                                                                                  Data Ascii: .nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.tar
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC124INData Raw: 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6c 3d 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 3b 69 2e 70 75 73 68 3d 74 2c 69 3d 69 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 28 69 5b 63 5d 29 3b 76 61 72 20 66 3d 6c 3b 72 28 29 7d 28 5b 5d 29 3b 0d 0a
                                                                                                                                                                                                  Data Ascii: .tawkJsonp=window.tawkJsonp||[],l=i.push.bind(i);i.push=t,i=i.slice();for(var c=0;c<i.length;c++)t(i[c]);var f=l;r()}([]);
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  77192.168.2.449868172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC372OUTGET /_s/v4/app/677fbf472ee/js/twk-app.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:11 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Content-Length: 151
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: "e736e189edb5d0d9d5b8e7f23dd9114a"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409954
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b44acf7072a4-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC151INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 70 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 70 28 22 35 36 64 37 22 29 7d 5d 2c 5b 5b 30 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                                                                                                  Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  78192.168.2.449870172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC375OUTGET /_s/v4/app/677fbf472ee/js/twk-vendor.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:11 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"3b341e35b39f6195793ecaf5db7c1d63"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409954
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b44b8b9b426b-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC820INData Raw: 37 64 38 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 22 32 62 30 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 6e 7d 29 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e
                                                                                                                                                                                                  Data Ascii: 7d8f/*! For license information please see twk-vendor.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;fun
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 61 79 28 74 29 7c 7c 70 28 74 29 26 26 74 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 66 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2c 6d 2c 32 29 3a 53 74 72 69 6e 67 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 66 3f 65 2e 76 61 6c 75 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 29 3f 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 72 5b 6f 5d 5d 3d 21 30 3b 72 65
                                                                                                                                                                                                  Data Ascii: ay(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var n=Object.create(null),r=t.split(","),o=0;o<r.length;o++)n[r[o]]=!0;re
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 29 7b 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 6c 28 74 29 2c 72 3d 6c 28 65 29 3b 69 66 28 21 6e 7c 7c 21 72 29 72 65 74 75 72 6e 21 6e 26 26 21 72 26 26 53 74 72 69 6e 67 28 74 29 3d 3d 3d 53 74 72 69 6e 67 28 65 29 3b 74 72 79 7b 76 61 72 20 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 2c 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6f 26 26 69 29 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4e 28 74 2c 65 5b 6e 5d 29 7d 29 29 3b 69 66 28 74 20 69 6e 73 74 61 6e 63
                                                                                                                                                                                                  Data Ascii: nction(t){return t};function N(t,e){if(t===e)return!0;var n=l(t),r=l(e);if(!n||!r)return!n&&!r&&String(t)===String(e);try{var o=Array.isArray(t),i=Array.isArray(e);if(o&&i)return t.length===e.length&&t.every((function(t,n){return N(t,e[n])}));if(t instanc
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 6e 75 6d 65 72 61 62 6c 65 3a 21 21 72 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 76 61 72 20 4b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 5e 22 2e 63 6f 6e 63 61 74 28 2f 61 2d 7a 41 2d 5a 5c 75 30 30 42 37 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 2f 2e 73 6f 75 72 63 65 2c 22 2e 24 5f 5c 5c 64 5d 22 29 29 3b 76 61 72 20 57
                                                                                                                                                                                                  Data Ascii: numerable:!!r,writable:!0,configurable:!0})}var K=new RegExp("[^".concat(/a-zA-Z\u00B7\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u037D\u037F-\u1FFF\u200C-\u200D\u203F-\u2040\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD/.source,".$_\\d]"));var W
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 7c 7c 6c 74 26 26 6c 74 2e 5f 73 63 6f 70 65 2e 6f 66 66 28 29 2c 6c 74 3d 74 2c 74 26 26 74 2e 5f 73 63 6f 70 65 2e 6f 6e 28 29 7d 76 61 72 20 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 73 29 7b 74 68 69 73 2e 74 61 67 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 2c 74 68 69 73 2e 74 65 78 74 3d 72 2c 74 68 69 73 2e 65 6c 6d 3d 6f 2c 74 68 69 73 2e 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 69 2c 74 68 69 73 2e 66 6e 43 6f 6e 74 65 78 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 4f 70 74 69 6f 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 53 63 6f 70 65 49 64 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6b 65
                                                                                                                                                                                                  Data Ascii: ||lt&&lt._scope.off(),lt=t,t&&t._scope.on()}var pt=function(){function t(t,e,n,r,o,i,a,s){this.tag=t,this.data=e,this.children=n,this.text=r,this.elm=o,this.ns=void 0,this.context=i,this.fnContext=void 0,this.fnOptions=void 0,this.fnScopeId=void 0,this.ke
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 2e 5f 70 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 5f 70 65 6e 64 69 6e 67 3d 21 30 2c 5f 74 2e 70 75 73 68 28 74 68 69 73 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 61 64 64 44 65 70 28 74 68 69 73 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 73 75 62 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 2c 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 7b 65 5b 6e 5d 2e 75 70 64 61 74 65 28 29 7d 7d 2c 74 7d 28 29 3b 79 74 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 3b 76 61 72
                                                                                                                                                                                                  Data Ascii: ._pending||(this._pending=!0,_t.push(this))},t.prototype.depend=function(e){t.target&&t.target.addDep(this)},t.prototype.notify=function(t){for(var e=this.subs.filter((function(t){return t})),n=0,r=e.length;n<r;n++){e[n].update()}},t}();yt.target=null;var
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 66 20 6a 74 3f 74 2e 5f 5f 6f 62 5f 5f 3a 21 6b 74 7c 7c 21 6e 26 26 69 74 28 29 7c 7c 21 6f 28 74 29 26 26 21 70 28 74 29 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 7c 7c 74 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 4c 74 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 74 3f 76 6f 69 64 20 30 3a 6e 65 77 20 6a 74 28 74 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 61 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 21 31 29 3b 76 61 72 20 63 3d 6e 65 77 20 79 74 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 3b 69 66 28 21 75 7c 7c 21 31 21 3d 3d 75 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 76 61 72 20 6c
                                                                                                                                                                                                  Data Ascii: f jt?t.__ob__:!kt||!n&&it()||!o(t)&&!p(t)||!Object.isExtensible(t)||t.__v_skip||Lt(t)||t instanceof pt?void 0:new jt(t,e,n)}function Tt(t,e,n,r,i,a,s){void 0===s&&(s=!1);var c=new yt,u=Object.getOwnPropertyDescriptor(t,e);if(!u||!1!==u.configurable){var l
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 69 73 52 65 61 64 6f 6e 6c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 21 28 21 74 7c 7c 21 30 21 3d 3d 74 2e 5f 5f 76 5f 69 73 52 65 66 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 5b 6e 5d 3b 69 66 28 4c 74 28 74 29 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3b 76 61 72 20 72 3d 74 26 26 74 2e 5f 5f 6f 62 5f 5f 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 5b 6e 5d
                                                                                                                                                                                                  Data Ascii: isReadonly)}function Lt(t){return!(!t||!0!==t.__v_isRef)}function Ft(t,e,n){Object.defineProperty(t,n,{enumerable:!0,configurable:!0,get:function(){var t=e[n];if(Lt(t))return t.value;var r=t&&t.__ob__;return r&&r.dep.depend(),t},set:function(t){var r=e[n]
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 65 7d 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 42 74 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 66 6e 73 3b 69 66 28 21 6f 28 74 29 29 72 65 74 75 72 6e 20 53 65 28 74 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 2e 73 6c 69 63 65 28 29 2c 69 3d 30 3b 69 3c 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 53 65 28 72 5b 69 5d 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 7d 72 65 74 75 72 6e 20 6e 2e 66 6e 73 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 61 29 7b 76 61 72 20 63 2c 75 2c 6c 2c 66 3b 66 6f 72 28 63 20 69 6e 20 74 29 75 3d 74 5b 63 5d 2c 6c
                                                                                                                                                                                                  Data Ascii: e}}));function Bt(t,e){function n(){var t=n.fns;if(!o(t))return Se(t,null,arguments,e,"v-on handler");for(var r=t.slice(),i=0;i<r.length;i++)Se(r[i],null,arguments,e,"v-on handler")}return n.fns=t,n}function Gt(t,e,n,r,o,a){var c,u,l,f;for(c in t)u=t[c],l
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 3d 3d 3d 74 7d 28 74 2e 69 73 43 6f 6d 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 63 3d 6e 75 6c 6c 3b 69 66 28 6f 28 74 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 74 5b 6e 5d 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 6e 2b 31 2c 6e 29 3b 65 6c 73 65 20 69 66 28 6c 28 74 29 29 69 66 28 75 74 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f
                                                                                                                                                                                                  Data Ascii: ===t}(t.isComment)}function Jt(t,e){var n,r,i,s,c=null;if(o(t)||"string"==typeof t)for(c=new Array(t.length),n=0,r=t.length;n<r;n++)c[n]=e(t[n],n);else if("number"==typeof t)for(c=new Array(t),n=0;n<t;n++)c[n]=e(n+1,n);else if(l(t))if(ut&&t[Symbol.iterato


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  79192.168.2.449869172.67.144.2044432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC798OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                  Host: dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: NEXT_LOCALE=en; AMP_MKTG_cfbbc984a8=JTdCJTdE; _ga_RYK0TZWV56=GS1.1.1736900457.1.0.1736900457.0.0.0; _ga=GA1.1.1175950942.1736900457; AMP_cfbbc984a8=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMGM1MWQ3Zi1mMTJmLTQ1OWMtODAwMS05YjcxM2E0ZGQzZDUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzM2OTAwNDU3MTI3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczNjkwMDQ1NzQyMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMSU3RA==
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1182INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:11 GMT
                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                  content-disposition: inline; filename="favicon.ico"
                                                                                                                                                                                                  etag: W/"1c71da3f366d195719c0359b6196e344"
                                                                                                                                                                                                  last-modified: Mon, 13 Jan 2025 06:32:36 GMT
                                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                                  x-matched-path: /favicon.ico
                                                                                                                                                                                                  x-vercel-cache: HIT
                                                                                                                                                                                                  x-vercel-id: iad1::xllms-1736900470917-6364cff3045a
                                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yR7fZUo2mKhe%2BNxyG%2FsLZH7DjUhd3156wWKcTZFZXni72HizWE5Ff8ksvreG1qXDCv9auxBtx4kWOncTHK9pM4XMHnxSmSGzApDb7Uymjzwn2yWbF5X1oZzhpiDWX2WeiI1pH%2BUBxJpOg3qO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b44be972a2c3-YUL
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17685&min_rtt=17680&rtt_var=6641&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1376&delivery_rate=164739&cwnd=32&unsent_bytes=0&cid=eb7684013883ed04&ts=232&x=0"
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC187INData Raw: 33 63 32 65 0d 0a 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 6c 6c 6c ff 97 97 97 ff 97 97 97 ff 97 97 97
                                                                                                                                                                                                  Data Ascii: 3c2e h6 (00 h&( lll
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: ff 97 97 97 ff 97 97 97 ff 93 93 93 ff 1b 1b 1b ff 38 38 38 ff 97 97 97 ff 97 97 97 ff 6c 6c 6c ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff a5 a5 a5 ff d7 d7 d7 ff d7 d7 d7 ff d7 d7 d7 ff d7 d7 d7 ff d7 d7 d7 ff d3 d3 d3 ff 30 30 30 ff 5c 5c 5c ff d6 d6 d6 ff d7 d7 d7 ff a5 a5 a5 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff b3 b3 b3 ff e7 e7 e7 ff e6 e6 e6 ff 64 64 64 ff 35 35 35 ff e3 e3 e3 ff e7 e7 e7 ff e7 e7 e7 ff e7 e7 e7 ff e7 e7 e7 ff e7 e7 e7 ff b3 b3 b3 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 5e 5e 5e ff 87 87 87 ff 87 87 87 ff 30 30
                                                                                                                                                                                                  Data Ascii: 888lll000\\\ddd555^^^00
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 00 00 00 ff 00 00 00 ff 00 00 00 ff 08 08 08 ff 2e 2e 2e ff 2f 2f 2f ff 2f 2f 2f ff 2f 2f 2f ff 27 27 27 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 8a 8a 8a ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 6b 6b 6b ff 00 00 00 ff 05 05 05 ff d5 d5 d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 8a 8a 8a ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff c0 c0 c0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                  Data Ascii: .../////////'''kkk
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 00 00 ff 00 00 00 ff 00 00 01 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 72 ff 00 00 00 ff 00 00 20 ff 00 00 f9 ff 00 00 fa ff 00 00 fa ff 00 00 de ff 00 00 0d ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 01 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 74 ff 00 00 00 ff 00 00 77 ff 00 00 fa ff 00 00 fa ff 00 00 fa ff 00 00 ca ff 00 00 0e ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff
                                                                                                                                                                                                  Data Ascii: r tw
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 05 ff 00 00 c2 ff 00 00 c4 ff 00 00 f7 ff 00 00 fa ff 00 00 fa ff 00 00 9e ff 00 00 60 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 10 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 05 ff 00 00 c2 ff 00 00 d6 ff 00 00 fa ff 00 00 fa ff 00 00 fa ff 00 00 46 ff 00 00 60 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 10 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00
                                                                                                                                                                                                  Data Ascii: `F`
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a3 a3 a3 ff 0b 0b 0b ff 00 00 00 ff 02 02 02 ff 5b 5b 5b ff f0 f0 f0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ee ee ee ff 54 54 54 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 06 06 06 ff 40 40 40 ff 75 75 75 ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 7a 7a 7a ff 78 78 78 ff 55 55 55 ff 12 12 12 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 08 08 08 ff 3d 3d 3d
                                                                                                                                                                                                  Data Ascii: [[[TTT@@@uuuzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzxxxUUU===
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a4 a4 a4 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 5e 5e 5e ff f3 f3 f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f1 f1 f1 ff 68 68 68 ff 01 01 01 ff 00 00 00 ff 0a 0a 0a ff b8 b8 b8 ff fc fc fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                  Data Ascii: ^^^hhh
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: fa ff 00 00 d6 ff 00 00 6f ff 00 00 05 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 01 ff 00 00 63 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 a8 ff 00 00 13 ff 00 00 00 ff 00 00 69 ff 00 00 f9 ff 00 00 fa ff 00 00 fa ff 00 00 fa ff 00 00 f5 ff 00 00 c5 ff 00 00 6f ff 00 00 05 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00
                                                                                                                                                                                                  Data Ascii: ocio
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 02 ff 00 00 66 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 c1 ff 00 00 dc ff 00 00 fa ff 00 00 fa ff 00 00 fa ff 00 00 fa ff 00 00 e1 ff 00 00 c2 ff 00 00 c2 ff 00 00 c2 ff 00 00 72 ff 00 00 06 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00
                                                                                                                                                                                                  Data Ascii: fr


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  80192.168.2.449871172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC381OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-common.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:11 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"59b4106e9da3fedbe5c013352253ef8e"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409954
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b44c78fd7c88-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC820INData Raw: 37 64 38 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 2c 7b 22 30 32 38 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 29 3b 76 61 72 20 69 3d 6e 28 22 35 38 36 38 22 29 2c 6f 3d 6e 28 22 37 66 34 36 22 29 2c 72 3d 6e 28
                                                                                                                                                                                                  Data Ascii: 7d8f/*! For license information please see twk-chunk-common.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n(
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 64 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 78 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 61 2c 22 5f 69 6e 76 6f 6b
                                                                                                                                                                                                  Data Ascii: ct.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof v?e:v,a=Object.create(r.prototype),s=new x(i||[]);return o(a,"_invok
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 30 7d 7d 66 6f 72 28 69 2e 6d 65 74 68 6f 64 3d 72 2c 69 2e 61 72 67 3d 61 3b 3b 29 7b 76 61 72 20 73 3d 69 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 50 28 73 2c 69 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 69 2e 73 65 6e 74 3d 69 2e 5f 73 65 6e 74 3d 69 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 6f 3d 77 2c 69 2e 61 72 67 3b 69 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 69 2e 61 72 67 29 7d 65 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 26 26 69 2e 61 62 72 75 70 74 28
                                                                                                                                                                                                  Data Ascii: 0}}for(i.method=r,i.arg=a;;){var s=i.delegate;if(s){var c=P(s,i);if(c){if(c===g)continue;return c}}if("next"===i.method)i.sent=i._sent=i.arg;else if("throw"===i.method){if(o===p)throw o=w,i.arg;i.dispatchException(i.arg)}else"return"===i.method&&i.abrupt(
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 29 7b 76 61 72 20 6e 3d 65 5b 61 5d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 69 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 6e 2e 64 6f 6e 65 3d 21 31 2c 6e 3b 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 74 2c 6e 2e 64 6f 6e 65 3d 21 30 2c 6e 7d 3b 72 65 74 75 72 6e 20 72 2e 6e 65 78 74 3d 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 63 28 65 29
                                                                                                                                                                                                  Data Ascii: ){var n=e[a];if(n)return n.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var o=-1,r=function n(){for(;++o<e.length;)if(i.call(e,o))return n.value=e[o],n.done=!1,n;return n.value=t,n.done=!0,n};return r.next=r}}throw new TypeError(c(e)
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 28 74 68 69 73 2e 70 72 65 76 3d 30 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 74 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 74 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 4f 29 2c 21 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 26 26 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 26 26 21 69 73 4e 61 4e 28 2b 6e 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 6e 5d 3d 74 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30
                                                                                                                                                                                                  Data Ascii: (this.prev=0,this.next=0,this.sent=this._sent=t,this.done=!1,this.delegate=null,this.method="next",this.arg=t,this.tryEntries.forEach(O),!e)for(var n in this)"t"===n.charAt(0)&&i.call(this,n)&&!isNaN(+n.slice(1))&&(this[n]=t)},stop:function(){this.done=!0
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74
                                                                                                                                                                                                  Data Ascii: w"===t.type)throw t.arg;return"break"===t.type||"continue"===t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntries.lengt
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 6d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67
                                                                                                                                                                                                  Data Ascii: PropertyDescriptor(n,e))}))}return t}function h(t,e,n){return(e=m(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function p(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.config
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 69 64 29 2c 22 6e 22 3d 3d 3d 67 2e 74 26 26 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 21 3d 3d 67 2e 6d 29 72 65 74 75 72 6e 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 67 2e 6d 26 26 67 2e 6d 64 26 26 28 69 5b 67 2e 6d 64 2e 72 73 63 5d 3d 67 2e 6d 64 29 2c 30 3b 69 66 28 67 2e 6d 64 26 26 67 2e 6d 64 2e 61 6f 29 72 65 74 75 72 6e 20 30 3b 69 66 28 70 3d 67 2e 6e 2c 75 3d 67 2e 75 69 64 2c 22 61 22 3d 3d 3d 67 2e 75 74 29 7b 76 61 72 20 6b 3d 69 5b 67 2e 6d 64 2e 72 73 63 5d 3b 6b 26 26 28 75 3d 6b 2e 70 69 64 2c 64 3d 6b 2e 70 69 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 61 77 6b 2d 74 6f 2d 70 69 22 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6b 2e
                                                                                                                                                                                                  Data Ascii: id),"n"===g.t&&"WEBRTC_CALL"!==g.m)return"AGENT_JOIN_CONVERSATION"===g.m&&g.md&&(i[g.md.rsc]=g.md),0;if(g.md&&g.md.ao)return 0;if(p=g.n,u=g.uid,"a"===g.ut){var k=i[g.md.rsc];k&&(u=k.pid,d=k.pi?"".concat("https://s3.amazonaws.com/tawk-to-pi","/").concat(k.
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 63 68 61 74 2f 63 68 61 74 54 72 61 6e 73 66 65 72 44 61 74 61 22 5d 3b 69 66 28 65 2e 6e 3d 6f 2e 61 2e 72 61 77 44 65 63 6f 64 65 28 65 2e 6e 29 2c 22 6e 22 3d 3d 3d 65 2e 74 26 26 28 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 7c 7c 22 41 47 45 4e 54 5f 4c 45 46 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 41 67 65 6e 74 50 72 65 73 65 6e 63 65 28 65 2c 6e 29 2c 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 22 63 68 61 74 2f 75 70 64 61 74 65 43 68 61 74 4d 65 73 73 61 67 65 22 2c 7b 72 61 77 4d 65 73 73 61 67 65 3a 65 2c 74 79 70 65 3a 22 6e 22 7d 29 2c
                                                                                                                                                                                                  Data Ascii: this.store.getters["chat/chatTransferData"];if(e.n=o.a.rawDecode(e.n),"n"===e.t&&("AGENT_JOIN_CONVERSATION"===e.m||"AGENT_LEFT_CONVERSATION"===e.m))return this.updateAgentPresence(e,n),this.store.dispatch("chat/updateChatMessage",{rawMessage:e,type:"n"}),
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 70 3d 6c 2e 70 72 6f 63 65 73 73 46 69 6c 65 28 65 29 3a 22 74 69 63 6b 65 74 2d 66 6f 72 6d 22 3d 3d 3d 6e 3f 28 76 3d 21 30 2c 77 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 3a 22 6c 65 61 64 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 22 3d 3d 3d 6e 26 26 28 79 3d 21 30 2c 67 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 7d 29 29 2c 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 3d 3d 3d 65 2e 6d 26 26 65 2e 6d 64 26 26 65 2e 6d 64 2e 77 65 62 72 74 63 29 64 3d 21 30 2c 68 3d 65 2e 6d 64 2e 63 6c 69 64 3b 65 6c 73 65 7b 69 66 28 22 63 22 3d 3d 3d 65 2e 74 29 69 66 28 22 76 22 3d 3d 3d 65 2e 75 74 29 74 68 69 73 2e 73 74 6f 72 65 2e 63 6f 6d 6d 69 74 28 22 63 68 61 74 2f 73 65 74 56 69 73 69 74 6f 72 48 61 73 4d 65 73 73 61 67 65 64 22 2c 21 30 29 3b 65 6c 73 65 20
                                                                                                                                                                                                  Data Ascii: p=l.processFile(e):"ticket-form"===n?(v=!0,w=t.content.ref):"lead-capture-form"===n&&(y=!0,g=t.content.ref)})),"WEBRTC_CALL"===e.m&&e.md&&e.md.webrtc)d=!0,h=e.md.clid;else{if("c"===e.t)if("v"===e.ut)this.store.commit("chat/setVisitorHasMessaged",!0);else


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  81192.168.2.449873172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC531OUTOPTIONS /v1/session/start HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:11 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  x-served-by: visitor-application-preemptive-9gzm
                                                                                                                                                                                                  access-control-allow-origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-max-age: 3600
                                                                                                                                                                                                  access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                  access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                                  cache-control: public, s-maxage=600, max-age=600
                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b44d1beb4326-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  82192.168.2.449872172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC639OUTGET /v1/widget-settings?propertyId=65d41d689131ed19d96ed203&widgetId=1hn295oee&sv=null HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:11 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  x-served-by: visitor-application-preemptive-qn69
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  access-control-max-age: 3600
                                                                                                                                                                                                  access-control-allow-methods: GET,OPTIONS
                                                                                                                                                                                                  access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                                  cache-control: public, max-age=7200, s-maxage=1800
                                                                                                                                                                                                  etag: W/"2-31-0"
                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b44d29c5c409-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC720INData Raw: 61 38 38 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 73 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 33 31 2d 30 22 2c 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 4e 65 74 66 6c 69 78 20 53 75 62 74 69 74 6c 65 20 54 72 61 6e 73 6c 61 74 6f 72 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 77 68 69 74 65 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 3a 74 61 77 6b 79 3a 20 41 64 64 20 66 72 65 65 20 2a 6c 69 76 65 20 63 68 61 74 2a 20 74 6f 20 79 6f 75 72 20 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 77 6b 2e 74 6f 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 61 77 6b 2d 6d 65 73 73 65 6e 67 65 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6c 69 6e 6b 26 75 74 6d 5f 63
                                                                                                                                                                                                  Data Ascii: a88{"ok":true,"data":{"settingsVersion":"2-31-0","propertyName":"Netflix Subtitle Translator","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_c
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC1369INData Raw: 7b 22 65 73 74 69 6d 61 74 65 64 57 61 69 74 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 73 6f 75 6e 64 22 3a 66 61 6c 73 65 2c 22 61 67 65 6e 74 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 76 69 73 69 74 6f 72 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 74 61 62 22 3a 74 72 75 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 7d 2c 22 62 65 68 61 76 69 6f 72 22 3a 7b 22 63 6c 69 63 6b 22 3a 22 73 6c 69 64 65 22 7d 2c 22 76 69 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 6c 6c 22 3a 7b 22 73 68 6f 77 57 68 65 6e 4f 66 66 6c 69 6e 65 22 3a 74 72 75 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 6f 73 69 74 69 6f 6e 22 3a 22 63 72 22 2c 22 73 68 6f 77 22 3a
                                                                                                                                                                                                  Data Ascii: {"estimatedWaitTime":false,"sound":false,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"click":"slide"},"visibility":{"all":{"showWhenOffline":true},"desktop":{"position":"cr","show":
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC614INData Raw: 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 62 75 74 74 6f 6e 54 65 78 74 22 3a 22 4e 65 77 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 54 79 70 65 20 68 65 72 65 20 61 6e 64 20 70 72 65 73 73 20 65 6e 74 65 72 2e 2e 22 7d 7d 5d 2c 22 6d 69 6e 69 6d 69 7a 65 64 54 65 78 74 22 3a 22 41 77 61 79 22 7d 2c 22 6f 66 66 6c 69 6e 65 22 3a 7b 22 68 65 61 64 65 72 22 3a 5b 7b 22 69 64 22 3a 22 74 65 78 74 3a 4d 69 5f 68 6c 65 72 71 61 54 22 2c 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 50 6c 65 61 73 65 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 66 6f 72 6d 20 62 65 6c 6f 77 20 61 6e 64 20 77 65 20 77 69 6c 6c 20 67 65 74 20 62 61 63 6b 20 74 6f 20
                                                                                                                                                                                                  Data Ascii: ","content":{"buttonText":"New Conversation","inputPlaceholder":"Type here and press enter.."}}],"minimizedText":"Away"},"offline":{"header":[{"id":"text:Mi_hlerqaT","type":"text","content":{"value":"Please fill out the form below and we will get back to
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  83192.168.2.449874172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:11 UTC382OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:12 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"1cbb239ed5cc0dac84f21760e1a9599c"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409955
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b44e280418d0-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC820INData Raw: 37 64 38 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 7d 3b 72 5b 6e 28 22 62 36 32 32 22 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 2c 74 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 72 29 7d 2c
                                                                                                                                                                                                  Data Ascii: 7d8f/*! For license information please see twk-chunk-vendors.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var r={};r[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(r)},
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 3b 74 2e 65 78 70 6f 72 74 73 3d 21 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 79 6d 62 6f 6c 28 22 73 79 6d 62 6f 6c 20 64 65 74 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 21 6f 28 74 29 7c 7c 21 28 4f 62 6a 65 63 74 28 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 79 6d 62 6f 6c 29 7c 7c 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 72 26 26 72 3c 34 31 7d 29 29 7d 2c 22 30 36 63 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 38 33 61 62 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 64 31 65 37 22 29 2c 61 3d 6e 28 22 35 63 36 63 22 29 2c 73 3d 6e 28 22 66
                                                                                                                                                                                                  Data Ascii: ;t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){"use strict";var r=n("83ab"),i=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("f
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 39 66 33 22 29 2c 68 3d 75 2e 65 6e 66 6f 72 63 65 2c 66 3d 75 2e 67 65 74 2c 64 3d 53 74 72 69 6e 67 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 67 3d 72 28 22 22 2e 73 6c 69 63 65 29 2c 6d 3d 72 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 5f 3d 72 28 5b 5d 2e 6a 6f 69 6e 29 2c 76 3d 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 62 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 77 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 67 28
                                                                                                                                                                                                  Data Ascii: 9f3"),h=u.enforce,f=u.get,d=String,p=Object.defineProperty,g=r("".slice),m=r("".replace),_=r([].join),v=s&&!i((function(){return 8!==p((function(){}),"length",{value:8}).length})),b=String(String).split("String"),w=t.exports=function(t,e,n){"Symbol("===g(
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 72 20 65 3d 6f 28 72 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 7d 7d 2c 31 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 3d 3d 3d 72 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 31 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75
                                                                                                                                                                                                  Data Ascii: r e=o(r,t);return e&&e.value}},1626:function(t,e,n){"use strict";var r="object"==typeof document&&document.all;t.exports=void 0===r&&void 0!==r?function(t){return"function"==typeof t||t===r}:function(t){return"function"==typeof t}},1787:function(t,e,n){"u
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 30 33 36 36 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 38 32 35 61 22 29 2c 61 3d 6e 28 22 30 64 35 31 22 29 2c 73 3d 6e 28 22 65 39 35 61 22 29 2c 6c 3d 6e 28 22 30 37 66 61 22 29 2c 63 3d 6e 28 22 33 61 39 62 22 29 2c 75 3d 6e 28 22 39 61 31 66 22 29 2c 68 3d 6e 28 22 33 35 61 31 22 29 2c 66 3d 6e 28 22 32 61 36 32 22 29 2c 64 3d 54 79 70 65 45 72 72 6f 72 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 67 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6d 2c 5f 2c 76 2c
                                                                                                                                                                                                  Data Ascii: on(t,e,n){"use strict";var r=n("0366"),i=n("c65b"),o=n("825a"),a=n("0d51"),s=n("e95a"),l=n("07fa"),c=n("3a9b"),u=n("9a1f"),h=n("35a1"),f=n("2a62"),d=TypeError,p=function(t,e){this.stopped=t,this.result=e},g=p.prototype;t.exports=function(t,e,n){var m,_,v,
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 2e 73 68 61 6d 29 26 26 6f 28 66 2c 22 73 68 61 6d 22 2c 21 30 29 2c 61 28 6e 2c 75 2c 66 2c 74 29 7d 7d 7d 2c 22 32 34 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 63 61 38 34 22 29 2c 69 3d 6e 28 22 37 38 33 39 22 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 65 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 28 74 2c 69 29 7d 7d 2c 22 32 34 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 5b 31 5d 7c 7c 22
                                                                                                                                                                                                  Data Ascii: .sham)&&o(f,"sham",!0),a(n,u,f,t)}}},"241c":function(t,e,n){"use strict";var r=n("ca84"),i=n("7839").concat("length","prototype");e.f=Object.getOwnPropertyNames||function(t){return r(t,i)}},"24fb":function(t,e,n){"use strict";function r(t,e){var n=t[1]||"
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 20 6c 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 63 2e 72 65 6e 64 65 72 3d 65 2c 63 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 63 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 72 26 26 28 63 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 6f 26 26 28 63 2e 5f 73 63 6f 70 65 49 64 3d 22 64 61 74 61 2d 76 2d 22 2b 6f 29 2c 61 3f 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 3d 74 7c 7c 74 68 69 73 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 7c 7c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 2e 73 73
                                                                                                                                                                                                  Data Ascii: l,c="function"==typeof t?t.options:t;if(e&&(c.render=e,c.staticRenderFns=n,c._compiled=!0),r&&(c.functional=!0),o&&(c._scopeId="data-v-"+o),a?(l=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ss
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 22 31 63 64 63 22 29 2c 76 3d 6e 28 22 36 30 35 64 22 29 2c 62 3d 73 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 77 3d 73 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 79 3d 73 2e 70 72 6f 63 65 73 73 2c 6b 3d 73 2e 44 69 73 70 61 74 63 68 2c 78 3d 73 2e 46 75 6e 63 74 69 6f 6e 2c 53 3d 73 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 54 3d 73 2e 53 74 72 69 6e 67 2c 43 3d 30 2c 45 3d 7b 7d 2c 4c 3d 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 3b 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 73 2e 6c 6f 63 61 74 69 6f 6e 7d 29 29 3b 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 68 28 45 2c 74 29 29 7b 76 61 72 20 65 3d 45 5b 74 5d 3b 64 65 6c 65 74 65 20 45 5b 74 5d 2c 65 28 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                  Data Ascii: "1cdc"),v=n("605d"),b=s.setImmediate,w=s.clearImmediate,y=s.process,k=s.Dispatch,x=s.Function,S=s.MessageChannel,T=s.String,C=0,E={},L="onreadystatechange";f((function(){r=s.location}));var j=function(t){if(h(E,t)){var e=E[t];delete E[t],e()}},I=function(
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 32 33 65 37 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 35 39 65 64 22 29 2c 61 3d 6e 28 22 66 30 36 39 22 29 2c 73 3d 6e 28 22 65 36 36 37 22 29 2c 6c 3d 6e 28 22 32 32 36 36 22 29 3b 72 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 22 35 65 65 64 22 29 7d 2c 7b 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 61 2e 66 28 65 29 2c 72 3d 6e 2e 72 65 6a 65 63 74 2c 63 3d 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 28 65 2e 72 65 73 6f 6c 76 65 29 3b 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 28 61 2c 65 2c 74 29 2e 74 68 65 6e 28 6e 2e 72 65 73 6f 6c 76 65 2c 72 29 7d 29
                                                                                                                                                                                                  Data Ascii: ct";var r=n("23e7"),i=n("c65b"),o=n("59ed"),a=n("f069"),s=n("e667"),l=n("2266");r({target:"Promise",stat:!0,forced:n("5eed")},{race:function(t){var e=this,n=a.f(e),r=n.reject,c=s((function(){var a=o(e.resolve);l(t,(function(t){i(a,e,t).then(n.resolve,r)})
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 6f 28 74 29 3f 73 28 74 2c 22 22 29 3a 61 28 74 29 7d 3a 61 7d 2c 22 34 34 64 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 62 36 32 32 22 29 2c 69 3d 6e 28 22 37 63 37 33 22 29 2c 6f 3d 6e 28 22 39 62 66 32 22 29 2e 66 2c 61 3d 72 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 73 5b 61 5d 26 26 6f 28 73 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 22 34 34 64 65 22 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                  Data Ascii: urn"String"===o(t)?s(t,""):a(t)}:a},"44d2":function(t,e,n){"use strict";var r=n("b622"),i=n("7c73"),o=n("9bf2").f,a=r("unscopables"),s=Array.prototype;void 0===s[a]&&o(s,a,{configurable:!0,value:i(null)}),t.exports=function(t){s[a][t]=!0}},"44de":function


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  84192.168.2.449876172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC643OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Content-Length: 189
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC189OUTData Raw: 7b 22 70 22 3a 22 36 35 64 34 31 64 36 38 39 31 33 31 65 64 31 39 64 39 36 65 64 32 30 33 22 2c 22 77 22 3a 22 31 68 6e 32 39 35 6f 65 65 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 33 30 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 65 76 2e 6e 66 6c 78 64 75 61 6c 73 75 62 74 69 74 6c 65 73 2e 63 6f 6d 2f 22 2c 22 76 73 73 22 3a 22 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 78 6c 4a 4d 64 44 65 63 65 44 54 41 6c 53 45 6e 6e 54 35 32 4d 22 7d
                                                                                                                                                                                                  Data Ascii: {"p":"65d41d689131ed19d96ed203","w":"1hn295oee","platform":"desktop","tzo":300,"url":"https://dev.nflxdualsubtitles.com/","vss":"","consent":false,"wss":"min","uik":"xlJMdDeceDTAlSEnnT52M"}
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:12 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  x-served-by: visitor-application-preemptive-gktj
                                                                                                                                                                                                  access-control-allow-origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-max-age: 3600
                                                                                                                                                                                                  access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                  access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4512928432c-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC721INData Raw: 34 34 31 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 6e 66 6c 78 64 75 61 6c 73 75 62 74 69 74 6c 65 73 2e 63 6f 6d 22 2c 22 75 22 3a 22 31 2e 67 4e 49 35 61 4b 59 38 66 70 43 6f 6d 43 46 6d 61 4c 49 73 64 62 4b 79 39 34 79 67 67 72 69 4e 6d 57 6e 58 58 6b 56 39 30 53 4a 6f 68 46 33 79 34 30 43 32 6f 77 56 6e 4e 70 78 55 37 54 76 54 42 33 51 63 6e 65 79 6b 75 72 53 61 4c 56 34 7a 7a 52 55 6e 47 39 67 44 6f 4b 56 53 45 41 34 4a 71 44 50 79 34 57 30 6c 57 55 6f 6f 47 57 51 59 38 68 71 59 55 73 7a 49 58 37 44 4d 38 62 72 55 63 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 35 64 34 31 64 36 38 39 31 33 31 65 64 31 39 64 39 36 65 64 32 30 33 2d 4a 4f 6b 42 6f 51 30 71 66 69 42 6b 6c
                                                                                                                                                                                                  Data Ascii: 441{"ok":true,"data":{"uid":{"domain":"nflxdualsubtitles.com","u":"1.gNI5aKY8fpComCFmaLIsdbKy94yggriNmWnXXkV90SJohF3y40C2owVnNpxU7TvTB3QcneykurSaLV4zzRUnG9gDoKVSEA4JqDPy4W0lWUooGWQY8hqYUszIX7DM8brUc","uv":3},"vid":"65d41d689131ed19d96ed203-JOkBoQ0qfiBkl
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC375INData Raw: 22 3a 22 36 37 38 36 66 66 37 38 33 61 36 61 34 36 38 34 35 37 65 32 37 63 33 64 22 2c 22 6e 22 3a 22 56 31 37 33 36 39 30 30 34 37 32 35 37 36 33 39 38 22 2c 22 65 22 3a 22 22 2c 22 74 65 22 3a 22 22 2c 22 63 68 69 64 22 3a 22 61 30 35 30 35 62 66 30 2d 64 32 64 36 2d 31 31 65 66 2d 62 39 34 35 2d 34 64 37 63 64 36 35 36 31 62 33 65 22 2c 22 63 22 3a 5b 5d 2c 22 63 76 65 72 22 3a 30 2c 22 63 77 22 3a 22 6d 69 6e 22 2c 22 73 64 6f 22 3a 66 61 6c 73 65 2c 22 64 70 74 22 3a 22 22 2c 22 76 73 73 22 3a 22 76 73 62 33 2e 74 61 77 6b 2e 74 6f 22 2c 22 70 63 66 73 22 3a 66 61 6c 73 65 2c 22 62 62 6c 63 22 3a 66 61 6c 73 65 2c 22 6c 6d 73 74 22 3a 30 2c 22 74 72 61 6e 73 66 65 72 22 3a 6e 75 6c 6c 2c 22 74 72 61 6e 73 66 65 72 56 65 72 22 3a 31 2c 22 61 73 74 22
                                                                                                                                                                                                  Data Ascii: ":"6786ff783a6a468457e27c3d","n":"V1736900472576398","e":"","te":"","chid":"a0505bf0-d2d6-11ef-b945-4d7cd6561b3e","c":[],"cver":0,"cw":"min","sdo":false,"dpt":"","vss":"vsb3.tawk.to","pcfs":false,"bblc":false,"lmst":0,"transfer":null,"transferVer":1,"ast"
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  85192.168.2.449877104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC559OUTGET /_s/v4/app/677fbf472ee/languages/en.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:12 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:15 GMT
                                                                                                                                                                                                  etag: W/"1e587fa30ae5bd661c7a0887bb95b40a"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409966
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b45179341a0f-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC820INData Raw: 34 33 34 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 76 61 72 20 4c 61 6e 67 75 61 67 65 20 3d 20 7b 7d 3b 0d 0a 0d 0a 4c 61 6e 67 75 61 67 65 2e 70 6c 75 72 61 6c 46 6f 72 6d 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 0a 09 09 69 66 20 28 6e 20 3d 3d 3d 20 31 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 27 6f 6e 65 27 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 27 6f 74 68 65 72 27 3b 0a 09 7d 3b 0d 0a 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 61 76 65 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 61 76 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e
                                                                                                                                                                                                  Data Ascii: 434f(function(global){var Language = {};Language.pluralFormFunction = function (n) {if (n === 1) {return 'one';}return 'other';};Language.form = {};Language.form.SaveButton = { message : 'Save' };Language.form.
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 73 73 61 67 65 50 6c 61 63 65 68 6f 6c 64 65 72 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 79 6f 75 72 20 6d 65 73 73 61 67 65 2e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 4e 61 6d 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4e 61 6d 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6d 61 69 6c 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 44 65 70 61 72 74 6d 65 6e 74 73 45 72 72 6f 72
                                                                                                                                                                                                  Data Ascii: ssagePlaceholder = { message : 'your message..' };Language.form.NameErrorMessage = { message : 'Name must be provided.' };Language.form.EmailErrorMessage = { message : 'Invalid email address.' };Language.form.DepartmentsError
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 6f 72 6d 2e 50 68 6f 6e 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 65 72 72 6f 72 53 61 76 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 55 6e 61 62 6c 65 20 74 6f 20 73 61 76 65 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 76 69 73 69 74 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 56 69 73 69 74 20 74 61 77 6b 2e 74 6f 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 75 62
                                                                                                                                                                                                  Data Ascii: orm.PhoneErrorMessage = { message : 'Invalid phone number' };Language.form.errorSaving = { message : 'Unable to save. Please try again' };Language.form.visitButton = { message : 'Visit tawk.to' };Language.form.Sub
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 20 69 6e 62 6f 78 2e 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 63 68 61 74 45 6e 64 65 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 59 6f 75 72 20 63 68 61 74 20 68 61 73 20 65 6e 64 65 64 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 65 6e 64 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 65 6e 64 20 6d 65 73 73 61 67 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6e 64 43 68 61 74 4d 65 73 73 61 67 65 32 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 68 61 6e 6b 20 79 6f 75 20 66 6f 72 20 63 68 61 74 74 69 6e 67 20 77 69 74 68 20 75 73 2e 20 46 65 65 6c
                                                                                                                                                                                                  Data Ascii: inbox.'};Language.form.chatEnded = { message : 'Your chat has ended' };Language.form.SendMessage = { message : 'Send message'};Language.form.EndChatMessage2 = { message : 'Thank you for chatting with us. Feel
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 73 63 72 65 65 6e 53 68 61 72 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 63 72 65 65 6e 20 53 68 61 72 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 63 68 61 74 4d 65 6e 75 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4d 65 6e 75 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 6b 6e 6f 77 6c 65 64 67 65 42 61 73 65 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 6b 6e 6f 77 6c 65 64 67 65 20 42 61 73 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 72 61 74 65 43 68 61 74 20 09 09 09 09 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 61 74 65 20 74 68 69 73 20 63 68 61 74 27 20 7d 3b
                                                                                                                                                                                                  Data Ascii: screenShare = { message : 'Screen Share' };Language.rollover.chatMenu = { message : 'Menu'};Language.rollover.knowledgeBase = { message : 'knowledge Base' };Language.rollover.rateChat = { message : 'Rate this chat' };
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 20 23 73 74 72 6f 6e 67 45 6e 64 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6f 66 66 6c 69 6e 65 2e 20 59 6f 75 20 6d 69 67 68 74 20 62 65 20 73 65 72 76 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 64 65 70 61 72 74 6d 65 6e 74 2e 27 2c 20 76 61 72 73 20 3a 20 5b 27 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 27 2c 20 27 73 74 72 6f 6e 67 53 74 61 72 74 27 2c 20 27 73 74 72 6f 6e 67 45 6e 64 27 5d 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 65 70 61 72 74 6d 65 6e 74 49 73 41 77 61 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 65 70 61 72 74 6d 65 6e 74 20 23 73 74 72 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65
                                                                                                                                                                                                  Data Ascii: ongStart #departmentName #strongEnd is currently offline. You might be served by another department.', vars : ['departmentName', 'strongStart', 'strongEnd'] };Language.chat.departmentIsAway = { message : 'Department #strongStart #departme
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 6c 6f 61 64 20 66 69 6c 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 72 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 65 74 72 79 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 74 72 79 41 67 61 69 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 72 79 20 61 67 61 69 6e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 72 61 67 44 72 6f 70 54 65 78 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 72 6f 70 20 66 69 6c 65 73 20 68 65 72 65 20 74 6f 20 75 70 6c 6f 61 64 27 20 7d 3b 0a
                                                                                                                                                                                                  Data Ascii: load file'};Language.chat.retry = { message : 'Retry.' };Language.chat.tryAgain = { message : 'Try again.' };Language.chat.dragDropText = { message : 'Drop files here to upload' };
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 2e 6d 65 73 73 61 67 65 5f 6e 6f 74 5f 64 65 6c 69 76 65 72 65 64 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 4d 65 73 73 61 67 65 20 6e 6f 74 20 64 65 6c 69 76 65 72 65 64 2c 20 63 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 72 65 73 65 6e 64 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 76 69 73 69 74 6f 72 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 43 61 6c 6c 69 6e 67 2e 2e 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 61 67 65 6e 74 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 49 6e 63 6f 6d 69 6e 67 20 43 61 6c 6c 22 7d 3b 0a
                                                                                                                                                                                                  Data Ascii: .message_not_delivered = {"message" : "Message not delivered, click here to resend."};Language.chat.visitor_ringing = {"message" : "Calling..."};Language.chat.agent_ringing = {"message" : "Incoming Call"};
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 46 61 69 6c 65 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 73 65 6e 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 73 65 6e 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6a 75 73 74 4e 6f 77 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 6a 75 73 74 20 6e 6f 77 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 70 61 73 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 23 74 69 6d 65 20
                                                                                                                                                                                                  Data Ascii: = {"message" : "Failed"};Language.chat.resend = {"message" : "Resend"};Language.chat.justNow = {"message" : "just now"};Language.chat.past = {"message" : "#time
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 43 6f 6e 76 65 72 73 61 74 69 6f 6e 20 65 6e 64 65 64 20 6f 6e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 75 72 6e 5f 74 6f 5f 6c 69 76 65 5f 63 68 61 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 74 75 72 6e 20 74 6f 20 6c 69 76 65 20 63 68 61 74 22 20 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 6e 6c 69 6e 65 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4f 6e 6c 69 6e 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 61 77 61 79 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 41 77 61 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 66 66 6c
                                                                                                                                                                                                  Data Ascii: Conversation ended on"};Language.chat.return_to_live_chat = { "message" : "Return to live chat" };Language.status = {};Language.status.online = { message : 'Online' };Language.status.away = { message : 'Away' };Language.status.offl


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  86192.168.2.449878172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC415OUTGET /v1/widget-settings?propertyId=65d41d689131ed19d96ed203&widgetId=1hn295oee&sv=null HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:12 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  x-served-by: visitor-application-preemptive-mkcp
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  access-control-max-age: 3600
                                                                                                                                                                                                  access-control-allow-methods: GET,OPTIONS
                                                                                                                                                                                                  access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                                  cache-control: public, max-age=7200, s-maxage=1800
                                                                                                                                                                                                  etag: W/"2-31-0"
                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4519e09435c-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC720INData Raw: 61 38 38 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 73 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 33 31 2d 30 22 2c 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 4e 65 74 66 6c 69 78 20 53 75 62 74 69 74 6c 65 20 54 72 61 6e 73 6c 61 74 6f 72 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 77 68 69 74 65 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 3a 74 61 77 6b 79 3a 20 41 64 64 20 66 72 65 65 20 2a 6c 69 76 65 20 63 68 61 74 2a 20 74 6f 20 79 6f 75 72 20 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 77 6b 2e 74 6f 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 61 77 6b 2d 6d 65 73 73 65 6e 67 65 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6c 69 6e 6b 26 75 74 6d 5f 63
                                                                                                                                                                                                  Data Ascii: a88{"ok":true,"data":{"settingsVersion":"2-31-0","propertyName":"Netflix Subtitle Translator","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_c
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC1369INData Raw: 7b 22 65 73 74 69 6d 61 74 65 64 57 61 69 74 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 73 6f 75 6e 64 22 3a 66 61 6c 73 65 2c 22 61 67 65 6e 74 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 76 69 73 69 74 6f 72 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 74 61 62 22 3a 74 72 75 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 7d 2c 22 62 65 68 61 76 69 6f 72 22 3a 7b 22 63 6c 69 63 6b 22 3a 22 73 6c 69 64 65 22 7d 2c 22 76 69 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 6c 6c 22 3a 7b 22 73 68 6f 77 57 68 65 6e 4f 66 66 6c 69 6e 65 22 3a 74 72 75 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 6f 73 69 74 69 6f 6e 22 3a 22 63 72 22 2c 22 73 68 6f 77 22 3a
                                                                                                                                                                                                  Data Ascii: {"estimatedWaitTime":false,"sound":false,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"click":"slide"},"visibility":{"all":{"showWhenOffline":true},"desktop":{"position":"cr","show":
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC614INData Raw: 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 62 75 74 74 6f 6e 54 65 78 74 22 3a 22 4e 65 77 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 54 79 70 65 20 68 65 72 65 20 61 6e 64 20 70 72 65 73 73 20 65 6e 74 65 72 2e 2e 22 7d 7d 5d 2c 22 6d 69 6e 69 6d 69 7a 65 64 54 65 78 74 22 3a 22 41 77 61 79 22 7d 2c 22 6f 66 66 6c 69 6e 65 22 3a 7b 22 68 65 61 64 65 72 22 3a 5b 7b 22 69 64 22 3a 22 74 65 78 74 3a 4d 69 5f 68 6c 65 72 71 61 54 22 2c 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 50 6c 65 61 73 65 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 66 6f 72 6d 20 62 65 6c 6f 77 20 61 6e 64 20 77 65 20 77 69 6c 6c 20 67 65 74 20 62 61 63 6b 20 74 6f 20
                                                                                                                                                                                                  Data Ascii: ","content":{"buttonText":"New Conversation","inputPlaceholder":"Type here and press enter.."}}],"minimizedText":"Away"},"offline":{"header":[{"id":"text:Mi_hlerqaT","type":"text","content":{"value":"Please fill out the form below and we will get back to
                                                                                                                                                                                                  2025-01-15 00:21:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  87192.168.2.449880172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC374OUTGET /_s/v4/app/677fbf472ee/languages/en.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:13 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:15 GMT
                                                                                                                                                                                                  etag: W/"1e587fa30ae5bd661c7a0887bb95b40a"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409967
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b455fd12f78d-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC820INData Raw: 34 33 34 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 76 61 72 20 4c 61 6e 67 75 61 67 65 20 3d 20 7b 7d 3b 0d 0a 0d 0a 4c 61 6e 67 75 61 67 65 2e 70 6c 75 72 61 6c 46 6f 72 6d 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 0a 09 09 69 66 20 28 6e 20 3d 3d 3d 20 31 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 27 6f 6e 65 27 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 27 6f 74 68 65 72 27 3b 0a 09 7d 3b 0d 0a 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 61 76 65 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 61 76 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e
                                                                                                                                                                                                  Data Ascii: 434f(function(global){var Language = {};Language.pluralFormFunction = function (n) {if (n === 1) {return 'one';}return 'other';};Language.form = {};Language.form.SaveButton = { message : 'Save' };Language.form.
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 73 73 61 67 65 50 6c 61 63 65 68 6f 6c 64 65 72 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 79 6f 75 72 20 6d 65 73 73 61 67 65 2e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 4e 61 6d 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4e 61 6d 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6d 61 69 6c 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 44 65 70 61 72 74 6d 65 6e 74 73 45 72 72 6f 72
                                                                                                                                                                                                  Data Ascii: ssagePlaceholder = { message : 'your message..' };Language.form.NameErrorMessage = { message : 'Name must be provided.' };Language.form.EmailErrorMessage = { message : 'Invalid email address.' };Language.form.DepartmentsError
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 6f 72 6d 2e 50 68 6f 6e 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 65 72 72 6f 72 53 61 76 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 55 6e 61 62 6c 65 20 74 6f 20 73 61 76 65 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 76 69 73 69 74 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 56 69 73 69 74 20 74 61 77 6b 2e 74 6f 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 75 62
                                                                                                                                                                                                  Data Ascii: orm.PhoneErrorMessage = { message : 'Invalid phone number' };Language.form.errorSaving = { message : 'Unable to save. Please try again' };Language.form.visitButton = { message : 'Visit tawk.to' };Language.form.Sub
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 20 69 6e 62 6f 78 2e 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 63 68 61 74 45 6e 64 65 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 59 6f 75 72 20 63 68 61 74 20 68 61 73 20 65 6e 64 65 64 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 65 6e 64 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 65 6e 64 20 6d 65 73 73 61 67 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6e 64 43 68 61 74 4d 65 73 73 61 67 65 32 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 68 61 6e 6b 20 79 6f 75 20 66 6f 72 20 63 68 61 74 74 69 6e 67 20 77 69 74 68 20 75 73 2e 20 46 65 65 6c
                                                                                                                                                                                                  Data Ascii: inbox.'};Language.form.chatEnded = { message : 'Your chat has ended' };Language.form.SendMessage = { message : 'Send message'};Language.form.EndChatMessage2 = { message : 'Thank you for chatting with us. Feel
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 73 63 72 65 65 6e 53 68 61 72 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 63 72 65 65 6e 20 53 68 61 72 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 63 68 61 74 4d 65 6e 75 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4d 65 6e 75 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 6b 6e 6f 77 6c 65 64 67 65 42 61 73 65 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 6b 6e 6f 77 6c 65 64 67 65 20 42 61 73 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 72 61 74 65 43 68 61 74 20 09 09 09 09 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 61 74 65 20 74 68 69 73 20 63 68 61 74 27 20 7d 3b
                                                                                                                                                                                                  Data Ascii: screenShare = { message : 'Screen Share' };Language.rollover.chatMenu = { message : 'Menu'};Language.rollover.knowledgeBase = { message : 'knowledge Base' };Language.rollover.rateChat = { message : 'Rate this chat' };
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 20 23 73 74 72 6f 6e 67 45 6e 64 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6f 66 66 6c 69 6e 65 2e 20 59 6f 75 20 6d 69 67 68 74 20 62 65 20 73 65 72 76 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 64 65 70 61 72 74 6d 65 6e 74 2e 27 2c 20 76 61 72 73 20 3a 20 5b 27 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 27 2c 20 27 73 74 72 6f 6e 67 53 74 61 72 74 27 2c 20 27 73 74 72 6f 6e 67 45 6e 64 27 5d 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 65 70 61 72 74 6d 65 6e 74 49 73 41 77 61 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 65 70 61 72 74 6d 65 6e 74 20 23 73 74 72 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65
                                                                                                                                                                                                  Data Ascii: ongStart #departmentName #strongEnd is currently offline. You might be served by another department.', vars : ['departmentName', 'strongStart', 'strongEnd'] };Language.chat.departmentIsAway = { message : 'Department #strongStart #departme
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 6c 6f 61 64 20 66 69 6c 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 72 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 65 74 72 79 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 74 72 79 41 67 61 69 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 72 79 20 61 67 61 69 6e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 72 61 67 44 72 6f 70 54 65 78 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 72 6f 70 20 66 69 6c 65 73 20 68 65 72 65 20 74 6f 20 75 70 6c 6f 61 64 27 20 7d 3b 0a
                                                                                                                                                                                                  Data Ascii: load file'};Language.chat.retry = { message : 'Retry.' };Language.chat.tryAgain = { message : 'Try again.' };Language.chat.dragDropText = { message : 'Drop files here to upload' };
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 2e 6d 65 73 73 61 67 65 5f 6e 6f 74 5f 64 65 6c 69 76 65 72 65 64 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 4d 65 73 73 61 67 65 20 6e 6f 74 20 64 65 6c 69 76 65 72 65 64 2c 20 63 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 72 65 73 65 6e 64 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 76 69 73 69 74 6f 72 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 43 61 6c 6c 69 6e 67 2e 2e 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 61 67 65 6e 74 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 49 6e 63 6f 6d 69 6e 67 20 43 61 6c 6c 22 7d 3b 0a
                                                                                                                                                                                                  Data Ascii: .message_not_delivered = {"message" : "Message not delivered, click here to resend."};Language.chat.visitor_ringing = {"message" : "Calling..."};Language.chat.agent_ringing = {"message" : "Incoming Call"};
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 46 61 69 6c 65 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 73 65 6e 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 73 65 6e 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6a 75 73 74 4e 6f 77 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 6a 75 73 74 20 6e 6f 77 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 70 61 73 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 23 74 69 6d 65 20
                                                                                                                                                                                                  Data Ascii: = {"message" : "Failed"};Language.chat.resend = {"message" : "Resend"};Language.chat.justNow = {"message" : "just now"};Language.chat.past = {"message" : "#time
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 43 6f 6e 76 65 72 73 61 74 69 6f 6e 20 65 6e 64 65 64 20 6f 6e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 75 72 6e 5f 74 6f 5f 6c 69 76 65 5f 63 68 61 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 74 75 72 6e 20 74 6f 20 6c 69 76 65 20 63 68 61 74 22 20 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 6e 6c 69 6e 65 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4f 6e 6c 69 6e 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 61 77 61 79 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 41 77 61 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 66 66 6c
                                                                                                                                                                                                  Data Ascii: Conversation ended on"};Language.chat.return_to_live_chat = { "message" : "Return to live chat" };Language.status = {};Language.status.online = { message : 'Online' };Language.status.away = { message : 'Away' };Language.status.offl


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  88192.168.2.449883104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC568OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-bf24a88e.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:13 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"c96127c9a0429d69fecbeb73fd410443"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409967
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4562bd918b4-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC820INData Raw: 32 38 65 32 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 62 66 32 34 61 38 38 65 22 5d 2c 7b 22 35 61 36 30 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 22 62 64 34 32 22 29 2e 61 2c 72 3d 6f 28 22 32 38 37 37 22 29 2c 61 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 6e 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 61 3d 61 2e 65 78 70 6f 72 74 73 7d 2c 22 35 65 39 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69
                                                                                                                                                                                                  Data Ascii: 28e2(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(functi
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 26 28 73 2e 70 75 73 68 28 6e 2e 76 61 6c 75 65 29 2c 73 2e 6c 65 6e 67 74 68 21 3d 3d 65 29 3b 6c 3d 21 30 29 3b 7d 63 61 74 63 68 28 74 29 7b 63 3d 21 30 2c 72 3d 74 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 6c 26 26 6e 75 6c 6c 21 3d 6f 2e 72 65 74 75 72 6e 26 26 28 69 3d 6f 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 69 29 21 3d 3d 69 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 63 29 74 68 72 6f 77 20 72 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 73 28 74 2c 65 29 3b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e
                                                                                                                                                                                                  Data Ascii: &(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t){if("string"==typeof t)return s(t,e);var o=Object.prototype.toString.
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 72 65 6e 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 75 70 64 61 74 65 57 69 64 67 65 74 53 65 74 74 69 6e 67 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 72 65 49 6e 6a 65 63 74 43 53 53 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 73 28 29 7d 29 29 7d 2c 6d 65 74 68 6f 64 73 3a 7b 72 65 6e 64 65 72 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 2c 6f 3d 74 68 69 73 2e 24 65 6c 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                  Data Ascii: ren=Object.freeze(this.$slots.default))},mounted:function(){var e=this;t.Tawk_Window.eventBus.$on("updateWidgetSettings",(function(){e.reInjectCSSGlobalVariables()}))},methods:{renderChildren:function(){var e=this.$slots.default,o=this.$el.contentDocument
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 68 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 6d 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c 61 6e 67 75 61 67 65 22 5d 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 2c 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c
                                                                                                                                                                                                  Data Ascii: ile.maximized.paddingTop&&(h="".concat(p.mobile.maximized.paddingTop,"px")),p.mobile.maximized.paddingBottom&&(m="".concat(p.mobile.maximized.paddingBottom,"px")))}this.$store.getters["widget/language"]&&o.setAttribute("lang",this.$store.getters["widget/l
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 6c 6f 72 59 69 71 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 29 2c 22 32 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 7d 22 29 2c 66 2b 3d 22 2e 74 61 77 6b 2d 76 69 73 69 74 6f 72 2d 63 68 61 74 2d 62 75 62 62 6c 65 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 62 61 63 6b 67 72 6f 75 6e 64 20 3a 20 20 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 20 3a 20 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64
                                                                                                                                                                                                  Data Ascii: lorYiq(this.$store.getters["widget/visitorBgColor"]),"20 !important;\n\t\t\t}"),f+=".tawk-visitor-chat-bubble {\n\t\t\t\tbackground : ".concat(this.$store.getters["widget/visitorBgColor"]," !important;\n\t\t\t\tcolor : ").concat(this.$store.getters["wid
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 54 78 74 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 74 65 78 74 2d 63 6f 6c 6f 72 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74
                                                                                                                                                                                                  Data Ascii: r"]," !important;\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerTxtColor"]," !important;\n\t\t\t\t}\n\t\t\t\t.tawk-custom-text-color {\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerBgColor"]," !important;\n\t\t\t\t}\n\t\t\t
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 66 6c 65 78 3a 20 30 20 30 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 2e 74 61 77 6b 2d 74 69 6d 65 61 67 6f 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 64 69 73 70 6c 61 79 3a
                                                                                                                                                                                                  Data Ascii: \t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right {\n\t\t\t\t\tflex: 0 0 40%;\n\t\t\t\t\tmax-width: 40%;\n\t\t\t\t\twidth: 100%;\n\t\t\t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right .tawk-timeago {\n\t\t\t\t\tdisplay:
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 6e 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 72 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 73 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 61 77 6b 2d 67 6c 6f 62 61 6c 2d 76 61 72 69
                                                                                                                                                                                                  Data Ascii: obile.maximized.paddingTop&&(n="".concat(i.mobile.maximized.paddingTop,"px")),i.mobile.maximized.paddingBottom&&(r="".concat(i.mobile.maximized.paddingBottom,"px")))}var s=document.createElement("style");s.type="text/css",s.classList.add("tawk-global-vari
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC71INData Raw: 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 7d 7d 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 28 22 63 38 62 61 22 29 29 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                  Data Ascii: t.createTextNode(l)),e.appendChild(s)}}})}).call(this,o("c8ba"))}}]);
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  89192.168.2.449888104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC568OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-71978bb6.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:13 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"ffbc2af38a886094debf3706a141c4a5"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409967
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4562efc4402-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC820INData Raw: 34 37 32 62 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 31 39 37 38 62 62 36 22 5d 2c 7b 22 31 65 30 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 2c 6e 3d 65 28 22 66 30 62 30 22 29 2c 61 3d 65 28 22 35 61 36 30 22 29 2c 73 3d 65 28 22 66 66 33 66 22 29 2c 72 3d 65 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 28 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                                                                                                                                  Data Ascii: 472b(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 65 29 29 3a 68 28 4f 62 6a 65 63 74 28 65 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 28 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 63 28 74 29 7c 7c 21 74 29 72 65 74 75 72
                                                                                                                                                                                                  Data Ascii: ct.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e){return(i=function(t){var i=function(t,i){if("object"!=c(t)||!t)retur
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 73 65 72 44 61 74 61 2f 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 68 61 73 43 68 61 74 53 74 61 72 74 65 64 3a 22 63 68 61 74 2f 68 61 73 43 68 61 74 53 74 61 72 74 65 64 22 2c 61 67 65 6e 74 73 43 6f 75 6e 74 3a 22 63 68 61 74 2f 61 67 65 6e 74 73 43 6f 75 6e 74 22 2c 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3a 22 77 69 64 67 65 74 2f 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 22 2c 6f 73 3a 22 62 72 6f 77 73 65 72 44 61 74 61 2f 6f 73 22 2c 6f
                                                                                                                                                                                                  Data Ascii: serData/mobileBrowserName",pageStatus:"session/pageStatus",zoomRatio:"widget/zoomRatio",hasLiveChat:"widget/hasLiveChat",hasChatStarted:"chat/hasChatStarted",agentsCount:"chat/agentsCount",isMobileLandscape:"widget/isMobileLandscape",os:"browserData/os",o
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 21 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 22 2e 63 6f 6e 63 61 74 28 28 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 68 65 69 67 68 74 2b 34 29
                                                                                                                                                                                                  Data Ascii: this.isRoundWidget?this.isMobileLandscape?"safari"!==this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"safari"===this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"".concat((this.minMobile.height+4)
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 74 3b 22 29 2c 22 6d 61 78 2d 77 69 64 74 68 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 57 69 64 74 68 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 22 6d 61 78 2d 68 65 69 67 68 74 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 48 65 69 67 68 74 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 7d 3b 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 28 74 3d 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 69 3d 74 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 29 3a 28 74 3d 74 68 69 73 2e 78 4f 66
                                                                                                                                                                                                  Data Ascii: t;"),"max-width:":"".concat(this.iFrameWidth," !important;"),"max-height:":"".concat(this.iFrameHeight," !important;")};this.mobileBrowserName?this.isMobileLandscape?"safari"===this.mobileBrowserName?(t=this.xOffsetMobile,i=this.yOffsetMobile):(t=this.xOf
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 2c 22 3b 22 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 6f 5b 22 62 6f 74 74 6f 6d 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3a 6f 5b 22 74 6f 70 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3b 72 65 74 75 72 6e 22 6d 61 78 22 21 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 7c 7c 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 21 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 6f 5b 22 64 69 73 70 6c 61 79 3a 22 5d
                                                                                                                                                                                                  Data Ascii: ,";")}}else this.isBottom?o["bottom:"]="".concat(i*this.zoomRatio,"px !important;"):o["top:"]="".concat(i*this.zoomRatio,"px !important;");return"max"!==this.chatWindowState||this.isRoundWidget&&!this.mobileBrowserName?this.mobileBrowserName?o["display:"]
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 6e 67 65 28 29 7d 29 29 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 2c 73 63 61 6c 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 74 68 69 73 2e 69 73 52 54 4c 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 2c 65 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 3b 74 3d 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 22 62 6f 74 74 6f 6d 22 3a 22 74 6f 70 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 26 26 28 22 73 61 66 61 72 69 22 21 3d
                                                                                                                                                                                                  Data Ascii: nge()})),this.mobileBrowserName&&this.scaleContent()},scaleContent:function(){var t,i=this.isRTL?"right":"left",e="scale(".concat(this.zoomRatio,")");t=this.isBottom||this.isCenter?"bottom":"top",this.mobileBrowserName&&this.isMobileLandscape&&("safari"!=
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 26 65 29 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 74 61 77 6b 2d 74 65 78 74 2d 74 72 75 6e 63 61 74 65 2f 67 2c 22 22 29 2e 74 72 69 6d 28 29 3b 76 61 72 20 6f 3d 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 38 3b 6f 26 26 6f 2b 31 36 3e 74 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 77 69 64 74 68 3f 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 6f 2b 31 36 3a 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 30 7d 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3e 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 28 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2d 32 2a 74 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20
                                                                                                                                                                                                  Data Ascii: &e){e.className=e.className.replace(/tawk-text-truncate/g,"").trim();var o=i.clientWidth+e.clientWidth+8;o&&o+16>t.minMobile.width?t.resizeWidth=o+16:t.resizeWidth=0}t.resizeWidth>screen.width&&(t.resizeWidth=screen.width-2*t.xOffsetMobile,e.className+="
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 7d 2c 66 66 33 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                  Data Ascii: },ff3f:function(t,i,e){"use strict";var o=e("2f62");function n(t){return(n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototy
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 65 73 6b 74 6f 70 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 73 28 73 28 7b 7d 2c 4f 62 6a 65 63 74 28 6f 2e 63 29 28 7b 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 3a 22 63 68 61 74 2f 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3a 22 77 69 64 67 65 74 2f 69 73 52 6f 75 6e 64 57 69 64 67 65 74 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68
                                                                                                                                                                                                  Data Ascii: esktop:{type:Object,required:!0}},computed:s(s({},Object(o.c)({activeProfiles:"chat/activeProfiles",chatWindowState:"session/chatWindowState",pageStatus:"session/pageStatus",states:"widget/states",isRoundWidget:"widget/isRoundWidget",hasLiveChat:"widget/h


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  90192.168.2.449882104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC568OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-2d0b383d.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:13 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Content-Length: 686
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: "34312812f7dddcf71dd6e3448516aa3b"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409967
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4562c691a34-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC686INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 64 30 62 33 38 33 64 22 5d 2c 7b 32 39 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 73 75 72 76 65 79 2d 6f 70 74 69 6f 6e 73 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 42 75 74 74 6f 6e 3a 73 28 22 66 30 62 30 22 29 2e 54 61 77 6b 42 75 74 74 6f 6e 7d 2c 70 72 6f 70 73 3a 7b 6f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 68 61 6e 64 6c 65 4f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e
                                                                                                                                                                                                  Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b383d"],{2966:function(t,n,s){"use strict";var e={name:"survey-options",components:{TawkButton:s("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(t){this.


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  91192.168.2.449887104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC568OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-48f3b594.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:13 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"73fc2f46524ee6882f8bf380d62418f4"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409967
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4561b7e8c17-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC820INData Raw: 34 35 36 62 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 38 66 33 62 35 39 34 22 5d 2c 7b 22 33 62 63 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 69 28 22 35 61 36 30 22 29 2c 61 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 72 3d 69 28 22 32 39 36 36 22 29 2c 6f 3d 69 28 22 38 37 64 64 22 29 2c 63 3d 69 28 22 35 38 36 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 72 65 74 75 72 6e 28 68 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22
                                                                                                                                                                                                  Data Ascii: 456b(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),c=i("5868");function h(t){return(h="function"==typeof Symbol&&"symbol"
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 69 29 29 3a 6c 28 4f 62 6a 65 63 74 28 69 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 69 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 68 28
                                                                                                                                                                                                  Data Ascii: riptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):l(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}function d(t,e,i){return(e=function(t){var e=function(t,e){if("object"!=h(
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 63 68 61 74 2f 63 68 61 74 56 65 72 73 69 6f 6e 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 3a 22 73 65 73 73 69 6f 6e 2f 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 22 2c 61 67 65 6e 74 50 72 6f 66 69 6c 65 3a 22 63 68 61 74 2f 61 67 65 6e 74 50 72 6f 66 69 6c 65 22 2c 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3a 22 62 72 6f 77 73 65 72 44 61 74 61 2f 6d 6f 62
                                                                                                                                                                                                  Data Ascii: chat/chatVersion",states:"widget/states",prechatFormSubmitted:"session/prechatFormSubmitted",agentProfile:"chat/agentProfile",incomingCall:"chat/incomingCall",hasLiveChat:"widget/hasLiveChat",zoomRatio:"widget/zoomRatio",mobileBrowserName:"browserData/mob
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 70 61 64 64 69 6e 67 2b 65 29 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 7d 2c 70 72 65 76 69 65 77 58 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 6d 69 6e 44 65 73 6b 74 6f 70 2c 65 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 78 4f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 28 74 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 70 61 64 64 69 6e 67 2b 65 29 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 3a 65 2a 74 68 69 73 2e 7a 6f 6f
                                                                                                                                                                                                  Data Ascii: .height+this.padding+e)*this.zoomRatio},previewXOffset:function(){var t=this.mobileBrowserName?this.minMobile:this.minDesktop,e=this.mobileBrowserName?this.xOffsetMobile:this.xOffset;return this.isCenter?(t.height+this.padding+e)*this.zoomRatio:e*this.zoo
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 6e 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 73 68 6f 77 49 6e 70 75 74 46 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 2e 66 6f 72 6d 26 26 21 74 68 69 73 2e 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 29 7d 2c 69 73 4c 69 76 65 43 68 61 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 28 74 68 69 73 2e 68 61 73 4c 69 76 65 43 68 61 74 7c 7c 74 68 69 73 2e 68
                                                                                                                                                                                                  Data Ascii: nt.inputPlaceholder;break}}return t},showInputField:function(){return!(this.states.prechat&&this.states.prechat.handlers&&this.states.prechat.handlers.form&&!this.prechatFormSubmitted)},isLiveChatFeatureEnabled:function(){return!!(this.hasLiveChat||this.h
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 61 2e 62 29 28 7b 74 6f 67 67 6c 65 57 69 64 67 65 74 3a 22 73 65 73 73 69 6f 6e 2f 74 6f 67 67 6c 65 57 69 64 67 65 74 22 2c 72 6f 75 74 65 72 50 75 73 68 3a 22 72 6f 75 74 65 72 2f 72 6f 75 74 65 72 50 75 73 68 22 7d 29 29 2c 7b 7d 2c 7b 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 3d 21 31 2c 74 68 69 73 2e 74 6f 67 67 6c 65 57 69 64 67 65 74 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 69 73 50 72 65 63 68 61 74 45 6e 61 62 6c 65 64 26 26 21 74 68 69 73 2e 70 72 65 63 68 61 74 46 6f 72 6d 53
                                                                                                                                                                                                  Data Ascii: a.b)({toggleWidget:"session/toggleWidget",routerPush:"router/routerPush"})),{},{imageLoaded:function(){this.recalculateHeight()},maximizeWidget:function(){this.isVisible=!1,this.toggleWidget(),this.clearMessages(),this.isPrechatEnabled&&!this.prechatFormS
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 2e 70 72 65 76 69 65 77 59 4f 66 66 73 65 74 2d 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2d 34 35 3b 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 74 79 6c 65 5b 22 6d 61 78 2d 68 65 69 67 68 74 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2a 74 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 22 29 2c 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 63 72 6f 6c 6c 54 6f 70 3d 39 39 39 39 39 39 39 39 39 2c 74 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 29 29 7d 2c 6c 69 6d 69 74 4d 65 73 73 61 67 65 4c 65 6e 67 74 68
                                                                                                                                                                                                  Data Ascii: .previewYOffset-t.$refs["tawk-chatinput-container"].clientHeight-45;t.$refs["tawk-chat-message-container"].style["max-height"]="".concat(e*t.zoomRatio,"px"),t.$refs["tawk-chat-message-container"].scrollTop=999999999,t.scaleContent()}))},limitMessageLength
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 6c 65 73 52 65 6d 6f 76 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 73 65 6e 64 46 69 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 63 68 61 74 4d 61 6e 61 67 65 72 2e 75 70 6c 6f 61 64 46 69 6c 65 73 28 65 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 28 29 7d 2c 64 72 61 67 6f 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 69 73 4c 69 76 65 43 68 61 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 26 26 74 68 69 73 2e 66 65 61 74 75 72 65 73 2e 75 70 6c 6f 61 64 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 69
                                                                                                                                                                                                  Data Ascii: lesRemoved:function(){this.recalculateHeight()},sendFiles:function(e){t.Tawk_Window.chatManager.uploadFiles(e),this.clearMessages(),this.maximizeWidget()},dragover:function(t){this.isLiveChatFeatureEnabled&&this.features.upload&&(t.preventDefault(),this.i
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 22 29 2c 6e 3d 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 69 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 22 29 2e
                                                                                                                                                                                                  Data Ascii: nsform: ").concat(s,";\n\t\t\t\t\t\t\t-o-transform: ").concat(s,";\n\t\t\t\t\t\t\t-ms-transform: ").concat(s,";\n\t\t\t\t\t\t\ttransform: ").concat(s,";"),n="-moz-transform-origin: ".concat(e," ").concat(i,";\n\t\t\t\t\t\t\t\t-webkit-transform-origin: ").
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 26 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 6c 6f 67 67 65 72 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 7b 65 72 72 6f 72 3a 73 2c 73 6f 75 72 63 65 3a 7b 6e 61 6d 65 3a 22 63 6f 6d 70 6f 6e 65 6e 74 73 2f 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2f 62 61 73 65 2e 76 75 65 22 2c 6d 65 74 68 6f 64 3a 22 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 28 29 22 7d 2c 64 61 74 61 3a 7b 70 72 6f 70 65 72 74 79 49 64 3a 74 68 69 73 2e 70 72 6f 70 65 72 74 79 49 64 2c 77 69 64 67 65 74 49 64 3a 74 68 69 73 2e 77 69 64 67 65 74 49 64 2c 6f 73 3a 74 68 69 73 2e 6f 73 2c 75 73 65 72 41 67 65 6e 74 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 61 76 69 67 61 74 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 75 73 65 72 41 67 65 6e 74 7d 7d 29 2c 73 7d 63
                                                                                                                                                                                                  Data Ascii: &t.Tawk_Window.logger.reportError({error:s,source:{name:"components/message-preview/base.vue",method:"parseMarkdown()"},data:{propertyId:this.propertyId,widgetId:this.widgetId,os:this.os,userAgent:null===(i=navigator)||void 0===i?void 0:i.userAgent}}),s}c


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  92192.168.2.449885104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC568OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-4fe9d5dd.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:13 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Content-Length: 906
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: "1c5ecf371149feca23bd895ba9dfec4d"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409967
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4563e404346-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC807INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 66 65 39 64 35 64 64 22 5d 2c 7b 22 39 66 33 65 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 66 72 61 6d 65 22 7d 2c 6e 3d 73 28 22 32 38 37 37 22 29 2c 6c 3d 4f 62 6a 65 63 74 28 6e 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 22 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 20 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 66 6c 65 78 2d
                                                                                                                                                                                                  Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC99INData Raw: 77 6b 2d 62 6f 64 79 22 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 6f 64 79 22 7d 7d 2c 5b 74 68 69 73 2e 5f 74 28 22 64 65 66 61 75 6c 74 22 29 5d 2c 32 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 74 2e 61 3d 6c 2e 65 78 70 6f 72 74 73 7d 7d 5d 29 3b
                                                                                                                                                                                                  Data Ascii: wk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  93192.168.2.449881172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:13 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 84
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  allow: POST, OPTIONS
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4564d5b423d-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                                                  Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  94192.168.2.449886104.22.45.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1030OUTGET /s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLUfo HTTP/1.1
                                                                                                                                                                                                  Host: vsb3.tawk.to
                                                                                                                                                                                                  Connection: Upgrade
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Upgrade: websocket
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-WebSocket-Version: 13
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Sec-WebSocket-Key: LHDvDXSrEMTmgdG13bpzwA==
                                                                                                                                                                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC453INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:13 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-allow-origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b45648958c93-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                                                  Data Ascii: 22{"code":3,"message":"Bad request"}


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  95192.168.2.449884104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC568OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-2d0b9454.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:13 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Content-Length: 535
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: "c506281367048d4a134c9affbc68c8c6"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409967
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4564a737c87-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC535INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 64 30 62 39 34 35 34 22 5d 2c 7b 22 33 31 64 64 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 68 65 61 64 65 72 22 7d 2c 64 3d 73 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 64 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 74 2e 5f 67 28 74 2e 5f 62 28 7b 63 6c 61 73 73 3a 5b 22 74 61 77 6b 2d 63 61 72 64 20 74 61 77 6b 2d 63 61 72 64 2d 70 72 69 6d 61 72 79 20 74 61 77 6b 2d 63 61 72 64 2d 73 6d 61 6c 6c 20 74 61 77 6b 2d
                                                                                                                                                                                                  Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  96192.168.2.449892172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC383OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-bf24a88e.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:13 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"c96127c9a0429d69fecbeb73fd410443"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409967
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b459f9a00caa-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC820INData Raw: 32 38 65 32 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 62 66 32 34 61 38 38 65 22 5d 2c 7b 22 35 61 36 30 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 22 62 64 34 32 22 29 2e 61 2c 72 3d 6f 28 22 32 38 37 37 22 29 2c 61 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 6e 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 61 3d 61 2e 65 78 70 6f 72 74 73 7d 2c 22 35 65 39 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69
                                                                                                                                                                                                  Data Ascii: 28e2(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(functi
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 26 28 73 2e 70 75 73 68 28 6e 2e 76 61 6c 75 65 29 2c 73 2e 6c 65 6e 67 74 68 21 3d 3d 65 29 3b 6c 3d 21 30 29 3b 7d 63 61 74 63 68 28 74 29 7b 63 3d 21 30 2c 72 3d 74 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 6c 26 26 6e 75 6c 6c 21 3d 6f 2e 72 65 74 75 72 6e 26 26 28 69 3d 6f 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 69 29 21 3d 3d 69 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 63 29 74 68 72 6f 77 20 72 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 73 28 74 2c 65 29 3b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e
                                                                                                                                                                                                  Data Ascii: &(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t){if("string"==typeof t)return s(t,e);var o=Object.prototype.toString.
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 72 65 6e 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 75 70 64 61 74 65 57 69 64 67 65 74 53 65 74 74 69 6e 67 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 72 65 49 6e 6a 65 63 74 43 53 53 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 73 28 29 7d 29 29 7d 2c 6d 65 74 68 6f 64 73 3a 7b 72 65 6e 64 65 72 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 2c 6f 3d 74 68 69 73 2e 24 65 6c 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                  Data Ascii: ren=Object.freeze(this.$slots.default))},mounted:function(){var e=this;t.Tawk_Window.eventBus.$on("updateWidgetSettings",(function(){e.reInjectCSSGlobalVariables()}))},methods:{renderChildren:function(){var e=this.$slots.default,o=this.$el.contentDocument
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 68 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 6d 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c 61 6e 67 75 61 67 65 22 5d 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 2c 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c
                                                                                                                                                                                                  Data Ascii: ile.maximized.paddingTop&&(h="".concat(p.mobile.maximized.paddingTop,"px")),p.mobile.maximized.paddingBottom&&(m="".concat(p.mobile.maximized.paddingBottom,"px")))}this.$store.getters["widget/language"]&&o.setAttribute("lang",this.$store.getters["widget/l
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 6c 6f 72 59 69 71 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 29 2c 22 32 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 7d 22 29 2c 66 2b 3d 22 2e 74 61 77 6b 2d 76 69 73 69 74 6f 72 2d 63 68 61 74 2d 62 75 62 62 6c 65 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 62 61 63 6b 67 72 6f 75 6e 64 20 3a 20 20 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 20 3a 20 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64
                                                                                                                                                                                                  Data Ascii: lorYiq(this.$store.getters["widget/visitorBgColor"]),"20 !important;\n\t\t\t}"),f+=".tawk-visitor-chat-bubble {\n\t\t\t\tbackground : ".concat(this.$store.getters["widget/visitorBgColor"]," !important;\n\t\t\t\tcolor : ").concat(this.$store.getters["wid
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 54 78 74 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 74 65 78 74 2d 63 6f 6c 6f 72 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74
                                                                                                                                                                                                  Data Ascii: r"]," !important;\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerTxtColor"]," !important;\n\t\t\t\t}\n\t\t\t\t.tawk-custom-text-color {\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerBgColor"]," !important;\n\t\t\t\t}\n\t\t\t
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 66 6c 65 78 3a 20 30 20 30 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 2e 74 61 77 6b 2d 74 69 6d 65 61 67 6f 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 64 69 73 70 6c 61 79 3a
                                                                                                                                                                                                  Data Ascii: \t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right {\n\t\t\t\t\tflex: 0 0 40%;\n\t\t\t\t\tmax-width: 40%;\n\t\t\t\t\twidth: 100%;\n\t\t\t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right .tawk-timeago {\n\t\t\t\t\tdisplay:
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 6e 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 72 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 73 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 61 77 6b 2d 67 6c 6f 62 61 6c 2d 76 61 72 69
                                                                                                                                                                                                  Data Ascii: obile.maximized.paddingTop&&(n="".concat(i.mobile.maximized.paddingTop,"px")),i.mobile.maximized.paddingBottom&&(r="".concat(i.mobile.maximized.paddingBottom,"px")))}var s=document.createElement("style");s.type="text/css",s.classList.add("tawk-global-vari
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC71INData Raw: 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 7d 7d 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 28 22 63 38 62 61 22 29 29 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                  Data Ascii: t.createTextNode(l)),e.appendChild(s)}}})}).call(this,o("c8ba"))}}]);
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  97192.168.2.449890104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC536OUTGET /_s/v4/app/677fbf472ee/css/message-preview.css HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:13 GMT
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"313ec28abf9889abec5153d8318e8022"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409967
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b45a082cefa1-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC834INData Raw: 37 64 39 65 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69
                                                                                                                                                                                                  Data Ascii: 7d9e:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margi
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6d 67 3a 6e 6f 74 28 5b 73 72 63 5d 29 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 61 64 64 72 65 73 73 2c 64 6c
                                                                                                                                                                                                  Data Ascii: rtical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root){overflow:hidden}img:not([src]){visibility:hidden}address,dl
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 33 61 38 34 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73 68 61 64
                                                                                                                                                                                                  Data Ascii: oter{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-serif}::-moz-selection{background:#03a84e;color:#fff;text-shad
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73
                                                                                                                                                                                                  Data Ascii: -width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between\@m{-ms-flex-pack:justify;jus
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72
                                                                                                                                                                                                  Data Ascii: flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:column}.tawk-flex-column-reverse{-ms-flex-direction:column-rever
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 61 75 74 6f 3b 66 6c 65 78 3a 61 75 74 6f 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 31 3b
                                                                                                                                                                                                  Data Ascii: rder:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk-flex-auto{-ms-flex:auto;flex:auto}.tawk-flex-1{-ms-flex:1;
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70
                                                                                                                                                                                                  Data Ascii: argin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-small-right{margin-right:auto!important;margin-left:1rem!imp
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61
                                                                                                                                                                                                  Data Ascii: -large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.tawk-margin-large-right{margin-right:2.5rem!important}body.ta
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77
                                                                                                                                                                                                  Data Ascii: !important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-left{margin-left:auto!important;margin-right:0!important}.taw
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC1369INData Raw: 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69
                                                                                                                                                                                                  Data Ascii: dding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-padding-remove-left{padding-left:auto!important;padding-right:0!i


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  98192.168.2.449891172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC383OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-2d0b383d.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:13 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Content-Length: 686
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: "34312812f7dddcf71dd6e3448516aa3b"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409967
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b45a2dc95e7d-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC686INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 64 30 62 33 38 33 64 22 5d 2c 7b 32 39 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 73 75 72 76 65 79 2d 6f 70 74 69 6f 6e 73 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 42 75 74 74 6f 6e 3a 73 28 22 66 30 62 30 22 29 2e 54 61 77 6b 42 75 74 74 6f 6e 7d 2c 70 72 6f 70 73 3a 7b 6f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 68 61 6e 64 6c 65 4f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e
                                                                                                                                                                                                  Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b383d"],{2966:function(t,n,s){"use strict";var e={name:"survey-options",components:{TawkButton:s("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(t){this.


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  99192.168.2.449894172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC383OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-4fe9d5dd.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:13 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Content-Length: 906
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: "1c5ecf371149feca23bd895ba9dfec4d"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409967
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b45a2b084304-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC807INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 66 65 39 64 35 64 64 22 5d 2c 7b 22 39 66 33 65 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 66 72 61 6d 65 22 7d 2c 6e 3d 73 28 22 32 38 37 37 22 29 2c 6c 3d 4f 62 6a 65 63 74 28 6e 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 22 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 20 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 66 6c 65 78 2d
                                                                                                                                                                                                  Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC99INData Raw: 77 6b 2d 62 6f 64 79 22 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 6f 64 79 22 7d 7d 2c 5b 74 68 69 73 2e 5f 74 28 22 64 65 66 61 75 6c 74 22 29 5d 2c 32 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 74 2e 61 3d 6c 2e 65 78 70 6f 72 74 73 7d 7d 5d 29 3b
                                                                                                                                                                                                  Data Ascii: wk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  100192.168.2.449893172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC383OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-2d0b9454.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:13 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Content-Length: 535
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: "c506281367048d4a134c9affbc68c8c6"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409967
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b45a49c743e6-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC535INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 64 30 62 39 34 35 34 22 5d 2c 7b 22 33 31 64 64 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 68 65 61 64 65 72 22 7d 2c 64 3d 73 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 64 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 74 2e 5f 67 28 74 2e 5f 62 28 7b 63 6c 61 73 73 3a 5b 22 74 61 77 6b 2d 63 61 72 64 20 74 61 77 6b 2d 63 61 72 64 2d 70 72 69 6d 61 72 79 20 74 61 77 6b 2d 63 61 72 64 2d 73 6d 61 6c 6c 20 74 61 77 6b 2d
                                                                                                                                                                                                  Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  101192.168.2.449895172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC383OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-48f3b594.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:14 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"73fc2f46524ee6882f8bf380d62418f4"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409968
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b45a8d290f87-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC820INData Raw: 34 35 36 62 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 38 66 33 62 35 39 34 22 5d 2c 7b 22 33 62 63 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 69 28 22 35 61 36 30 22 29 2c 61 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 72 3d 69 28 22 32 39 36 36 22 29 2c 6f 3d 69 28 22 38 37 64 64 22 29 2c 63 3d 69 28 22 35 38 36 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 72 65 74 75 72 6e 28 68 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22
                                                                                                                                                                                                  Data Ascii: 456b(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),c=i("5868");function h(t){return(h="function"==typeof Symbol&&"symbol"
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 69 29 29 3a 6c 28 4f 62 6a 65 63 74 28 69 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 69 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 68 28
                                                                                                                                                                                                  Data Ascii: riptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):l(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}function d(t,e,i){return(e=function(t){var e=function(t,e){if("object"!=h(
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 63 68 61 74 2f 63 68 61 74 56 65 72 73 69 6f 6e 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 3a 22 73 65 73 73 69 6f 6e 2f 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 22 2c 61 67 65 6e 74 50 72 6f 66 69 6c 65 3a 22 63 68 61 74 2f 61 67 65 6e 74 50 72 6f 66 69 6c 65 22 2c 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3a 22 62 72 6f 77 73 65 72 44 61 74 61 2f 6d 6f 62
                                                                                                                                                                                                  Data Ascii: chat/chatVersion",states:"widget/states",prechatFormSubmitted:"session/prechatFormSubmitted",agentProfile:"chat/agentProfile",incomingCall:"chat/incomingCall",hasLiveChat:"widget/hasLiveChat",zoomRatio:"widget/zoomRatio",mobileBrowserName:"browserData/mob
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 70 61 64 64 69 6e 67 2b 65 29 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 7d 2c 70 72 65 76 69 65 77 58 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 6d 69 6e 44 65 73 6b 74 6f 70 2c 65 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 78 4f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 28 74 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 70 61 64 64 69 6e 67 2b 65 29 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 3a 65 2a 74 68 69 73 2e 7a 6f 6f
                                                                                                                                                                                                  Data Ascii: .height+this.padding+e)*this.zoomRatio},previewXOffset:function(){var t=this.mobileBrowserName?this.minMobile:this.minDesktop,e=this.mobileBrowserName?this.xOffsetMobile:this.xOffset;return this.isCenter?(t.height+this.padding+e)*this.zoomRatio:e*this.zoo
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 6e 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 73 68 6f 77 49 6e 70 75 74 46 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 2e 66 6f 72 6d 26 26 21 74 68 69 73 2e 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 29 7d 2c 69 73 4c 69 76 65 43 68 61 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 28 74 68 69 73 2e 68 61 73 4c 69 76 65 43 68 61 74 7c 7c 74 68 69 73 2e 68
                                                                                                                                                                                                  Data Ascii: nt.inputPlaceholder;break}}return t},showInputField:function(){return!(this.states.prechat&&this.states.prechat.handlers&&this.states.prechat.handlers.form&&!this.prechatFormSubmitted)},isLiveChatFeatureEnabled:function(){return!!(this.hasLiveChat||this.h
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 61 2e 62 29 28 7b 74 6f 67 67 6c 65 57 69 64 67 65 74 3a 22 73 65 73 73 69 6f 6e 2f 74 6f 67 67 6c 65 57 69 64 67 65 74 22 2c 72 6f 75 74 65 72 50 75 73 68 3a 22 72 6f 75 74 65 72 2f 72 6f 75 74 65 72 50 75 73 68 22 7d 29 29 2c 7b 7d 2c 7b 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 3d 21 31 2c 74 68 69 73 2e 74 6f 67 67 6c 65 57 69 64 67 65 74 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 69 73 50 72 65 63 68 61 74 45 6e 61 62 6c 65 64 26 26 21 74 68 69 73 2e 70 72 65 63 68 61 74 46 6f 72 6d 53
                                                                                                                                                                                                  Data Ascii: a.b)({toggleWidget:"session/toggleWidget",routerPush:"router/routerPush"})),{},{imageLoaded:function(){this.recalculateHeight()},maximizeWidget:function(){this.isVisible=!1,this.toggleWidget(),this.clearMessages(),this.isPrechatEnabled&&!this.prechatFormS
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 2e 70 72 65 76 69 65 77 59 4f 66 66 73 65 74 2d 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2d 34 35 3b 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 74 79 6c 65 5b 22 6d 61 78 2d 68 65 69 67 68 74 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2a 74 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 22 29 2c 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 63 72 6f 6c 6c 54 6f 70 3d 39 39 39 39 39 39 39 39 39 2c 74 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 29 29 7d 2c 6c 69 6d 69 74 4d 65 73 73 61 67 65 4c 65 6e 67 74 68
                                                                                                                                                                                                  Data Ascii: .previewYOffset-t.$refs["tawk-chatinput-container"].clientHeight-45;t.$refs["tawk-chat-message-container"].style["max-height"]="".concat(e*t.zoomRatio,"px"),t.$refs["tawk-chat-message-container"].scrollTop=999999999,t.scaleContent()}))},limitMessageLength
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 6c 65 73 52 65 6d 6f 76 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 73 65 6e 64 46 69 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 63 68 61 74 4d 61 6e 61 67 65 72 2e 75 70 6c 6f 61 64 46 69 6c 65 73 28 65 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 28 29 7d 2c 64 72 61 67 6f 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 69 73 4c 69 76 65 43 68 61 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 26 26 74 68 69 73 2e 66 65 61 74 75 72 65 73 2e 75 70 6c 6f 61 64 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 69
                                                                                                                                                                                                  Data Ascii: lesRemoved:function(){this.recalculateHeight()},sendFiles:function(e){t.Tawk_Window.chatManager.uploadFiles(e),this.clearMessages(),this.maximizeWidget()},dragover:function(t){this.isLiveChatFeatureEnabled&&this.features.upload&&(t.preventDefault(),this.i
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 22 29 2c 6e 3d 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 69 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 22 29 2e
                                                                                                                                                                                                  Data Ascii: nsform: ").concat(s,";\n\t\t\t\t\t\t\t-o-transform: ").concat(s,";\n\t\t\t\t\t\t\t-ms-transform: ").concat(s,";\n\t\t\t\t\t\t\ttransform: ").concat(s,";"),n="-moz-transform-origin: ".concat(e," ").concat(i,";\n\t\t\t\t\t\t\t\t-webkit-transform-origin: ").
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 26 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 6c 6f 67 67 65 72 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 7b 65 72 72 6f 72 3a 73 2c 73 6f 75 72 63 65 3a 7b 6e 61 6d 65 3a 22 63 6f 6d 70 6f 6e 65 6e 74 73 2f 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2f 62 61 73 65 2e 76 75 65 22 2c 6d 65 74 68 6f 64 3a 22 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 28 29 22 7d 2c 64 61 74 61 3a 7b 70 72 6f 70 65 72 74 79 49 64 3a 74 68 69 73 2e 70 72 6f 70 65 72 74 79 49 64 2c 77 69 64 67 65 74 49 64 3a 74 68 69 73 2e 77 69 64 67 65 74 49 64 2c 6f 73 3a 74 68 69 73 2e 6f 73 2c 75 73 65 72 41 67 65 6e 74 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 61 76 69 67 61 74 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 75 73 65 72 41 67 65 6e 74 7d 7d 29 2c 73 7d 63
                                                                                                                                                                                                  Data Ascii: &t.Tawk_Window.logger.reportError({error:s,source:{name:"components/message-preview/base.vue",method:"parseMarkdown()"},data:{propertyId:this.propertyId,widgetId:this.widgetId,os:this.os,userAgent:null===(i=navigator)||void 0===i?void 0:i.userAgent}}),s}c


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  102192.168.2.449896172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:13 UTC383OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-71978bb6.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:14 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"ffbc2af38a886094debf3706a141c4a5"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409968
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b45a79900cbe-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC820INData Raw: 34 37 32 62 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 31 39 37 38 62 62 36 22 5d 2c 7b 22 31 65 30 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 2c 6e 3d 65 28 22 66 30 62 30 22 29 2c 61 3d 65 28 22 35 61 36 30 22 29 2c 73 3d 65 28 22 66 66 33 66 22 29 2c 72 3d 65 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 28 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                                                                                                                                  Data Ascii: 472b(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 65 29 29 3a 68 28 4f 62 6a 65 63 74 28 65 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 28 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 63 28 74 29 7c 7c 21 74 29 72 65 74 75 72
                                                                                                                                                                                                  Data Ascii: ct.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e){return(i=function(t){var i=function(t,i){if("object"!=c(t)||!t)retur
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 73 65 72 44 61 74 61 2f 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 68 61 73 43 68 61 74 53 74 61 72 74 65 64 3a 22 63 68 61 74 2f 68 61 73 43 68 61 74 53 74 61 72 74 65 64 22 2c 61 67 65 6e 74 73 43 6f 75 6e 74 3a 22 63 68 61 74 2f 61 67 65 6e 74 73 43 6f 75 6e 74 22 2c 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3a 22 77 69 64 67 65 74 2f 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 22 2c 6f 73 3a 22 62 72 6f 77 73 65 72 44 61 74 61 2f 6f 73 22 2c 6f
                                                                                                                                                                                                  Data Ascii: serData/mobileBrowserName",pageStatus:"session/pageStatus",zoomRatio:"widget/zoomRatio",hasLiveChat:"widget/hasLiveChat",hasChatStarted:"chat/hasChatStarted",agentsCount:"chat/agentsCount",isMobileLandscape:"widget/isMobileLandscape",os:"browserData/os",o
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 21 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 22 2e 63 6f 6e 63 61 74 28 28 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 68 65 69 67 68 74 2b 34 29
                                                                                                                                                                                                  Data Ascii: this.isRoundWidget?this.isMobileLandscape?"safari"!==this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"safari"===this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"".concat((this.minMobile.height+4)
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 74 3b 22 29 2c 22 6d 61 78 2d 77 69 64 74 68 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 57 69 64 74 68 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 22 6d 61 78 2d 68 65 69 67 68 74 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 48 65 69 67 68 74 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 7d 3b 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 28 74 3d 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 69 3d 74 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 29 3a 28 74 3d 74 68 69 73 2e 78 4f 66
                                                                                                                                                                                                  Data Ascii: t;"),"max-width:":"".concat(this.iFrameWidth," !important;"),"max-height:":"".concat(this.iFrameHeight," !important;")};this.mobileBrowserName?this.isMobileLandscape?"safari"===this.mobileBrowserName?(t=this.xOffsetMobile,i=this.yOffsetMobile):(t=this.xOf
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 2c 22 3b 22 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 6f 5b 22 62 6f 74 74 6f 6d 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3a 6f 5b 22 74 6f 70 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3b 72 65 74 75 72 6e 22 6d 61 78 22 21 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 7c 7c 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 21 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 6f 5b 22 64 69 73 70 6c 61 79 3a 22 5d
                                                                                                                                                                                                  Data Ascii: ,";")}}else this.isBottom?o["bottom:"]="".concat(i*this.zoomRatio,"px !important;"):o["top:"]="".concat(i*this.zoomRatio,"px !important;");return"max"!==this.chatWindowState||this.isRoundWidget&&!this.mobileBrowserName?this.mobileBrowserName?o["display:"]
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 6e 67 65 28 29 7d 29 29 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 2c 73 63 61 6c 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 74 68 69 73 2e 69 73 52 54 4c 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 2c 65 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 3b 74 3d 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 22 62 6f 74 74 6f 6d 22 3a 22 74 6f 70 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 26 26 28 22 73 61 66 61 72 69 22 21 3d
                                                                                                                                                                                                  Data Ascii: nge()})),this.mobileBrowserName&&this.scaleContent()},scaleContent:function(){var t,i=this.isRTL?"right":"left",e="scale(".concat(this.zoomRatio,")");t=this.isBottom||this.isCenter?"bottom":"top",this.mobileBrowserName&&this.isMobileLandscape&&("safari"!=
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 26 65 29 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 74 61 77 6b 2d 74 65 78 74 2d 74 72 75 6e 63 61 74 65 2f 67 2c 22 22 29 2e 74 72 69 6d 28 29 3b 76 61 72 20 6f 3d 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 38 3b 6f 26 26 6f 2b 31 36 3e 74 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 77 69 64 74 68 3f 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 6f 2b 31 36 3a 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 30 7d 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3e 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 28 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2d 32 2a 74 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20
                                                                                                                                                                                                  Data Ascii: &e){e.className=e.className.replace(/tawk-text-truncate/g,"").trim();var o=i.clientWidth+e.clientWidth+8;o&&o+16>t.minMobile.width?t.resizeWidth=o+16:t.resizeWidth=0}t.resizeWidth>screen.width&&(t.resizeWidth=screen.width-2*t.xOffsetMobile,e.className+="
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 7d 2c 66 66 33 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                  Data Ascii: },ff3f:function(t,i,e){"use strict";var o=e("2f62");function n(t){return(n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototy
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 65 73 6b 74 6f 70 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 73 28 73 28 7b 7d 2c 4f 62 6a 65 63 74 28 6f 2e 63 29 28 7b 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 3a 22 63 68 61 74 2f 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3a 22 77 69 64 67 65 74 2f 69 73 52 6f 75 6e 64 57 69 64 67 65 74 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68
                                                                                                                                                                                                  Data Ascii: esktop:{type:Object,required:!0}},computed:s(s({},Object(o.c)({activeProfiles:"chat/activeProfiles",chatWindowState:"session/chatWindowState",pageStatus:"session/pageStatus",states:"widget/states",isRoundWidget:"widget/isRoundWidget",hasLiveChat:"widget/h


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  103192.168.2.449897104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC568OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-24d8db78.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:14 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"63aa64fed50c495556443ee2bc356cdc"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 91507
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b45b9dbac44f-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC821INData Raw: 37 64 39 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 22 5d 2c 7b 22 30 63 30 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 61 28 22 32 66 36 32 22 29 2c 72 3d 61 28 22 66 30 62 30 22 29 2c 6e 3d 61 28 22 34 63 64 30 22 29 2c 73 3d 61 28 22 33 35 31 39 22 29 2c 6f 3d 61 28 22 39 66 33 65 22
                                                                                                                                                                                                  Data Ascii: 7d90/*! For license information please see twk-chunk-24d8db78.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),n=a("4cd0"),s=a("3519"),o=a("9f3e"
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 68 28 4f 62 6a 65 63 74 28 61 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 28 74 2c 65 2c 61 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 61 29 29 3a 68 28 4f 62 6a 65 63 74 28 61 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                  Data Ascii: uments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Object(a)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnProp
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 22 63 68 61 74 2f 6f 75 74 67 6f 69 6e 67 4d 65 73 73 61 67 65 22 2c 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 3a 22 63 68 61 74 2f 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 22 2c 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 3a 22 63 68 61 74 2f 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 22 2c 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 3a 22 77 69 64 67 65 74 2f 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 22 2c 63 75 72 72 65 6e 74 52 6f 75 74 65 3a 22 72 6f 75 74 65 72 2f 63 75 72 72 65 6e 74 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 69 73 46 6f 63 75 73 3a 22 77 69 64 67 65 74 2f 69 73 46 6f 63 75 73 22 7d 29 29 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                  Data Ascii: "chat/outgoingMessage",historyProcessed:"chat/historyProcessed",messageBlocks:"chat/messageBlocks",emojiEnabled:"widget/emojiEnabled",currentRoute:"router/current",chatWindowState:"session/chatWindowState",isFocus:"widget/isFocus"})),data:function(){retur
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 65 6e 74 52 6f 75 74 65 26 26 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 7d 2c 63 72 65 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 3d 74 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 43 68 61 74 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 73 68 6f 77 41 67 65 6e 74 54 79 70 69 6e 67 26 26 28 74 2e 54 61 77 6b 5f 57 69 6e
                                                                                                                                                                                                  Data Ascii: entRoute&&this.checkSeenMessageViewport()}},created:function(){var e=this;t.Tawk_Window.eventBus.$on("tooBigFileList",(function(t){e.tooBigFileList=t.join(", ")}))},mounted:function(){var e=this;this.processChatMessages(),this.showAgentTyping&&(t.Tawk_Win
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 6e 28 29 2c 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 41 67 65 6e 74 73 41 76 61 74 61 72 54 6f 6f 6c 62 61 72 28 29 7d 2c 73 63 72 6f 6c 6c 54 6f 45 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 74 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 2c 69 3d 61 3f 61 2e 24 72 65 66 73 5b 74 5d 3a 6e 75 6c 6c 2c 72 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22 5d 3b
                                                                                                                                                                                                  Data Ascii: n(),this.checkSeenMessageViewport(),this.handleAgentsAvatarToolbar()},scrollToEl:function(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:function(){};if(t){var a=this.$refs["chat-body"],i=a?a.$refs[t]:null,r=this.$refs["tawk-chat-panel"];
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 68 26 26 30 21 3d 3d 74 5b 30 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 7d 2c 72 65 6d 6f 76 65 41 67 65 6e 74 49 73 54 79 70 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 24 64 65 6c 65 74 65 28 74 68 69 73 2e 61 67 65 6e 74 54 79 70 69 6e 67 2c 74 29 7d 2c 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 21 31 2c 74 2e 62 61 72 4d 65 73 73 61 67 65 52 65 72 65 6e 63 65 26 26 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 7b 76 61 72 20 65 3d 74 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 2c 61 3d 74 2e
                                                                                                                                                                                                  Data Ascii: h&&0!==t[0].clientHeight)},removeAgentIsTyping:function(t){this.$delete(this.agentTyping,t)},checkBarPosition:function(){var t=this;this.$nextTick((function(){if(t.showNotification=!1,t.barMessageRerence&&t.barMessageId){var e=t.$refs[t.barMessageId],a=t.
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 69 6e 67 4d 65 73 73 61 67 65 2c 69 73 49 6e 63 6f 6d 69 6e 67 3a 21 30 7d 29 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 3f 28 74 2e 73 63 72 6f 6c 6c 54 6f 45 6c 28 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 74 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 74 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 6f 6e 29 7d 29 29 2c 74 2e 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 28 29 29 3a 74 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 74 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 6f 6e 29 2c 74 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67
                                                                                                                                                                                                  Data Ascii: ingMessage,isIncoming:!0}),this.isLoading=!1,setTimeout((function(){t.barMessageId?(t.scrollToEl(t.barMessageId,(function(e){void 0===e&&t.scrollToBottom(t.lastScrollPositon)})),t.checkBarPosition()):t.scrollToBottom(t.lastScrollPositon),t.checkSeenMessag
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 39 36 36 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 28 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 76 61 72 20
                                                                                                                                                                                                  Data Ascii: 966");function o(t){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function c(t,e){var
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 74 2c 65 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 6d 28 74 2c 65 29 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 61 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 61 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 61 7c 7c 22 53 65 74 22 3d 3d 3d 61 3f 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 61 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73
                                                                                                                                                                                                  Data Ascii: t,e){if(t){if("string"==typeof t)return m(t,e);var a=Object.prototype.toString.call(t).slice(8,-1);return"Object"===a&&t.constructor&&(a=t.constructor.name),"Map"===a||"Set"===a?Array.from(t):"Arguments"===a||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.tes
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 6d 65 3d 21 30 7d 2c 63 61 6c 6c 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4d 69 73 73 65 64 7c 7c 74 2e 69 73 52 65 6a 65 63 74 65 64 3f 22 64 61 6e 67 65 72 22 3a 22 73 75 63 63 65 73 73 22 7d 2c 63 61 6c 6c 54 69 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 44 6f 6e 65 3f 74 2e 69 73 52 65 6a 65 63 74 65 64 3f 74 68 69 73 2e 24 69 31 38 6e 28 22 63 68 61 74 22 2c 22 72 65 6a 65 63 74 65 64 5f 63 61 6c 6c 22 29 3a 74 2e 69 73 4d 69 73 73 65 64 3f 74 68 69 73 2e 24 69 31 38 6e 28 22 63 68 61 74 22 2c 22 6d 69 73 73 65 64 5f 22 2b 28 22 76 22 3d 3d 3d 74 2e 63 61 6c 6c 65 72 2e 74 3f 22 61 67 65 6e 74 22 3a 22 76 69 73 69 74 6f 72 22 29 29 3a 74 68 69 73 2e 24 69 31 38 6e
                                                                                                                                                                                                  Data Ascii: me=!0},callStatus:function(t){return t.isMissed||t.isRejected?"danger":"success"},callTitle:function(t){return t.isDone?t.isRejected?this.$i18n("chat","rejected_call"):t.isMissed?this.$i18n("chat","missed_"+("v"===t.caller.t?"agent":"visitor")):this.$i18n


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  104192.168.2.449899172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1089OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Content-Length: 346
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                  X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC346OUTData Raw: 7b 22 70 22 3a 22 36 35 64 34 31 64 36 38 39 31 33 31 65 64 31 39 64 39 36 65 64 32 30 33 22 2c 22 77 22 3a 22 31 68 6e 32 39 35 6f 65 65 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 33 30 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 65 76 2e 6e 66 6c 78 64 75 61 6c 73 75 62 74 69 74 6c 65 73 2e 63 6f 6d 2f 22 2c 22 76 73 73 22 3a 22 76 73 62 33 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 78 6c 4a 4d 64 44 65 63 65 44 54 41 6c 53 45 6e 6e 54 35 32 4d 22 2c 22 75 22 3a 22 31 2e 67 4e 49 35 61 4b 59 38 66 70 43 6f 6d 43 46 6d 61 4c 49 73 64 62 4b 79 39 34 79 67 67 72 69 4e 6d 57 6e 58 58 6b 56 39 30 53 4a 6f 68 46 33
                                                                                                                                                                                                  Data Ascii: {"p":"65d41d689131ed19d96ed203","w":"1hn295oee","platform":"desktop","tzo":300,"url":"https://dev.nflxdualsubtitles.com/","vss":"vsb3.tawk.to","consent":false,"wss":"min","uik":"xlJMdDeceDTAlSEnnT52M","u":"1.gNI5aKY8fpComCFmaLIsdbKy94yggriNmWnXXkV90SJohF3
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:14 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 651
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  x-served-by: visitor-application-preemptive-zl20
                                                                                                                                                                                                  access-control-allow-origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-max-age: 3600
                                                                                                                                                                                                  access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                  access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b45b9c467c88-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC651INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 6e 66 6c 78 64 75 61 6c 73 75 62 74 69 74 6c 65 73 2e 63 6f 6d 22 2c 22 75 22 3a 22 31 2e 67 4e 49 35 61 4b 59 38 66 70 43 6f 6d 43 46 6d 61 4c 49 73 64 62 4b 79 39 34 79 67 67 72 69 4e 6d 57 6e 58 58 6b 56 39 30 53 4a 6f 68 46 33 79 34 30 43 32 6f 77 56 6e 4e 70 78 55 37 54 76 54 42 33 51 63 6e 65 79 6b 75 72 53 61 4c 56 34 7a 7a 52 55 6e 47 39 67 44 6f 4b 56 53 45 41 34 4a 71 44 50 79 34 57 30 6c 57 55 6f 6f 47 57 51 59 38 68 71 59 55 73 7a 49 58 37 44 4d 38 62 72 55 63 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 35 64 34 31 64 36 38 39 31 33 31 65 64 31 39 64 39 36 65 64 32 30 33 2d 4a 4f 6b 42 6f 51 30 71 66 69 42 6b 6c 42 6d 53 34 59
                                                                                                                                                                                                  Data Ascii: {"ok":true,"data":{"uid":{"domain":"nflxdualsubtitles.com","u":"1.gNI5aKY8fpComCFmaLIsdbKy94yggriNmWnXXkV90SJohF3y40C2owVnNpxU7TvTB3QcneykurSaLV4zzRUnG9gDoKVSEA4JqDPy4W0lWUooGWQY8hqYUszIX7DM8brUc","uv":3},"vid":"65d41d689131ed19d96ed203-JOkBoQ0qfiBklBmS4Y


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  105192.168.2.449898104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC531OUTGET /_s/v4/app/677fbf472ee/css/min-widget.css HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:14 GMT
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"2d7f176b563b25833791f4844819b5ee"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409968
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b45b8ec04258-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC834INData Raw: 36 30 65 39 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69
                                                                                                                                                                                                  Data Ascii: 60e9:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margi
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6d 67 3a 6e 6f 74 28 5b 73 72 63 5d 29 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 61 64 64 72 65 73 73 2c 64 6c
                                                                                                                                                                                                  Data Ascii: rtical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root){overflow:hidden}img:not([src]){visibility:hidden}address,dl
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 33 61 38 34 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73 68 61 64
                                                                                                                                                                                                  Data Ascii: oter{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-serif}::-moz-selection{background:#03a84e;color:#fff;text-shad
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73
                                                                                                                                                                                                  Data Ascii: -width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between\@m{-ms-flex-pack:justify;jus
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72
                                                                                                                                                                                                  Data Ascii: flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:column}.tawk-flex-column-reverse{-ms-flex-direction:column-rever
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 61 75 74 6f 3b 66 6c 65 78 3a 61 75 74 6f 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 31 3b
                                                                                                                                                                                                  Data Ascii: rder:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk-flex-auto{-ms-flex:auto;flex:auto}.tawk-flex-1{-ms-flex:1;
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70
                                                                                                                                                                                                  Data Ascii: argin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-small-right{margin-right:auto!important;margin-left:1rem!imp
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61
                                                                                                                                                                                                  Data Ascii: -large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.tawk-margin-large-right{margin-right:2.5rem!important}body.ta
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77
                                                                                                                                                                                                  Data Ascii: !important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-left{margin-left:auto!important;margin-right:0!important}.taw
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1369INData Raw: 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69
                                                                                                                                                                                                  Data Ascii: dding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-padding-remove-left{padding-left:auto!important;padding-right:0!i


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  106192.168.2.449900151.101.65.2294432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC562OUTGET /emojione/2.2.7/lib/js/emojione.min.js HTTP/1.1
                                                                                                                                                                                                  Host: cdn.jsdelivr.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Length: 302554
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Expose-Headers: *
                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  ETag: W/"49dda-cp9vjKV4fYl0Ow7X6yf9dkBr+YU"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Age: 2508356
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:14 GMT
                                                                                                                                                                                                  X-Served-By: cache-fra-etou8220140-FRA, cache-nyc-kteb1890020-NYC
                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1378INData Raw: 2f 2a 21 20 65 6d 6f 6a 69 6f 6e 65 20 30 32 2d 31 32 2d 32 30 31 36 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 65 6d 6f 6a 69 6f 6e 65 4c 69 73 74 3d 7b 22 3a 6b 69 73 73 5f 77 77 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 22 31 66 34 36 39 2d 32 37 36 34 2d 31 66 34 38 62 2d 31 66 34 36 39 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 39 2d 32 37 36 34 2d 31 66 34 38 62 2d 31 66 34 36 39 22 2c 75 63 3a 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 63 6f 75 70 6c 65 6b 69 73
                                                                                                                                                                                                  Data Ascii: /*! emojione 02-12-2016 */!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekis
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1378INData Raw: 22 3a 66 61 6d 69 6c 79 5f 6d 77 62 62 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 38 2d 32 30 30 64 2d 31 66 34 36 39 2d 32 30 30 64 2d 31 66 34 36 36 2d 32 30 30 64 2d 31 66 34 36 36 22 2c 22 31 66 34 36 38 2d 31 66 34 36 39 2d 31 66 34 36 36 2d 31 66 34 36 36 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 38 2d 31 66 34 36 39 2d 31 66 34 36 36 2d 31 66 34 36 36 22 2c 75 63 3a 22 31 66 34 36 38 2d 32 30 30 64 2d 31 66 34 36 39 2d 32 30 30 64 2d 31 66 34 36 36 2d 32 30 30 64 2d 31 66 34 36 36 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 66 61 6d 69 6c 79 5f 6d 77 67 62 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 38 2d 32 30 30 64 2d 31 66 34 36 39 2d 32 30 30 64 2d 31 66 34 36 37 2d 32 30 30 64 2d 31 66 34 36 36 22 2c 22 31
                                                                                                                                                                                                  Data Ascii: ":family_mwbb:":{unicode:["1f468-200d-1f469-200d-1f466-200d-1f466","1f468-1f469-1f466-1f466"],fname:"1f468-1f469-1f466-1f466",uc:"1f468-200d-1f469-200d-1f466-200d-1f466",isCanonical:!0},":family_mwgb:":{unicode:["1f468-200d-1f469-200d-1f467-200d-1f466","1
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1378INData Raw: 2d 31 66 34 36 39 22 2c 75 63 3a 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 63 6f 75 70 6c 65 5f 6d 6d 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 38 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 36 38 22 2c 22 31 66 34 36 38 2d 32 37 36 34 2d 31 66 34 36 38 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 38 2d 32 37 36 34 2d 31 66 34 36 38 22 2c 75 63 3a 22 31 66 34 36 38 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 36 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 63 6f 75 70 6c 65 5f 77 69 74 68 5f 68 65 61 72 74 5f 6d 6d 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66
                                                                                                                                                                                                  Data Ascii: -1f469",uc:"1f469-200d-2764-fe0f-200d-1f469",isCanonical:!1},":couple_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f468","1f468-2764-1f468"],fname:"1f468-2764-1f468",uc:"1f468-200d-2764-fe0f-200d-1f468",isCanonical:!0},":couple_with_heart_mm:":{unicode:["1f
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1378INData Raw: 33 30 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 65 79 65 5f 69 6e 5f 73 70 65 65 63 68 5f 62 75 62 62 6c 65 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 34 31 2d 32 30 30 64 2d 31 66 35 65 38 22 2c 22 31 66 34 34 31 2d 31 66 35 65 38 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 34 31 2d 31 66 35 65 38 22 2c 75 63 3a 22 31 66 34 34 31 2d 32 30 30 64 2d 31 66 35 65 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 68 61 73 68 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 30 30 32 33 2d 66 65 30 66 2d 32 30 65 33 22 2c 22 30 30 32 33 2d 32 30 65 33 22 5d 2c 66 6e 61 6d 65 3a 22 30 30 32 33 2d 32 30 65 33 22 2c 75 63 3a 22 30 30 32 33 2d 32 30 65 33 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 7a 65 72 6f 3a 22 3a
                                                                                                                                                                                                  Data Ascii: 308",isCanonical:!1},":eye_in_speech_bubble:":{unicode:["1f441-200d-1f5e8","1f441-1f5e8"],fname:"1f441-1f5e8",uc:"1f441-200d-1f5e8",isCanonical:!0},":hash:":{unicode:["0023-fe0f-20e3","0023-20e3"],fname:"0023-20e3",uc:"0023-20e3",isCanonical:!0},":zero:":
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1378INData Raw: 32 61 2d 32 30 65 33 22 5d 2c 66 6e 61 6d 65 3a 22 30 30 32 61 2d 32 30 65 33 22 2c 75 63 3a 22 30 30 32 61 2d 32 30 65 33 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 68 61 6e 64 62 61 6c 6c 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 65 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 65 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 39 33 65 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 68 61 6e 64 62 61 6c 6c 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 65 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 65 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 65 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a
                                                                                                                                                                                                  Data Ascii: 2a-20e3"],fname:"002a-20e3",uc:"002a-20e3",isCanonical:!1},":handball_tone5:":{unicode:["1f93e-1f3ff"],fname:"1f93e-1f3ff",uc:"1f93e-1f3ff",isCanonical:!0},":handball_tone4:":{unicode:["1f93e-1f3fe"],fname:"1f93e-1f3fe",uc:"1f93e-1f3fe",isCanonical:!0},":
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1378INData Raw: 66 6e 61 6d 65 3a 22 31 66 39 33 63 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 63 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 77 72 65 73 74 6c 65 72 73 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 63 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 77 72 65 73 74 6c 69 6e 67 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 63 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 77 72 65 73
                                                                                                                                                                                                  Data Ascii: fname:"1f93c-1f3fe",uc:"1f93c-1f3fe",isCanonical:!1},":wrestlers_tone3:":{unicode:["1f93c-1f3fd"],fname:"1f93c-1f3fd",uc:"1f93c-1f3fd",isCanonical:!0},":wrestling_tone3:":{unicode:["1f93c-1f3fd"],fname:"1f93c-1f3fd",uc:"1f93c-1f3fd",isCanonical:!1},":wres
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1378INData Raw: 22 2c 75 63 3a 22 31 66 39 33 39 2d 31 66 33 66 63 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6a 75 67 67 6c 69 6e 67 5f 74 6f 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 39 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6a 75 67 67 6c 65 72 5f 74 6f 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 39 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 63 61 72 74 77 68 65 65 6c 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64
                                                                                                                                                                                                  Data Ascii: ",uc:"1f939-1f3fc",isCanonical:!1},":juggling_tone1:":{unicode:["1f939-1f3fb"],fname:"1f939-1f3fb",uc:"1f939-1f3fb",isCanonical:!0},":juggler_tone1:":{unicode:["1f939-1f3fb"],fname:"1f939-1f3fb",uc:"1f939-1f3fb",isCanonical:!1},":cartwheel_tone5:":{unicod
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1378INData Raw: 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 37 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 37 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 37 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 68 72 75 67 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 37 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 37 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 33 37 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 68 72 75 67 5f 74 6f 6e 65 32 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 37 2d 31 66 33 66 63 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 37 2d 31 66 33 66 63 22 2c 75 63 3a 22 31 66 39 33 37 2d 31 66 33 66 63 22 2c
                                                                                                                                                                                                  Data Ascii: e4:":{unicode:["1f937-1f3fe"],fname:"1f937-1f3fe",uc:"1f937-1f3fe",isCanonical:!0},":shrug_tone3:":{unicode:["1f937-1f3fd"],fname:"1f937-1f3fd",uc:"1f937-1f3fd",isCanonical:!0},":shrug_tone2:":{unicode:["1f937-1f3fc"],fname:"1f937-1f3fc",uc:"1f937-1f3fc",
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1378INData Raw: 7d 2c 22 3a 6d 61 6e 5f 69 6e 5f 74 75 78 65 64 6f 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 35 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 35 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 39 33 35 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 74 75 78 65 64 6f 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 35 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 35 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 39 33 35 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6d 61 6e 5f 69 6e 5f 74 75 78 65 64 6f 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 35 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22
                                                                                                                                                                                                  Data Ascii: },":man_in_tuxedo_tone5:":{unicode:["1f935-1f3ff"],fname:"1f935-1f3ff",uc:"1f935-1f3ff",isCanonical:!0},":tuxedo_tone5:":{unicode:["1f935-1f3ff"],fname:"1f935-1f3ff",uc:"1f935-1f3ff",isCanonical:!1},":man_in_tuxedo_tone4:":{unicode:["1f935-1f3fe"],fname:"
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1378INData Raw: 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 34 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 34 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 39 33 34 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 65 6c 66 69 65 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 33 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 33 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 39 33 33 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 65 6c 66 69 65 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 33 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 33 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 33 2d 31 66 33 66
                                                                                                                                                                                                  Data Ascii: ne1:":{unicode:["1f934-1f3fb"],fname:"1f934-1f3fb",uc:"1f934-1f3fb",isCanonical:!0},":selfie_tone5:":{unicode:["1f933-1f3ff"],fname:"1f933-1f3ff",uc:"1f933-1f3ff",isCanonical:!0},":selfie_tone4:":{unicode:["1f933-1f3fe"],fname:"1f933-1f3fe",uc:"1f933-1f3f


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  107192.168.2.449901172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:14 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 84
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  allow: POST, OPTIONS
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b45fbdd043bb-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                                                  Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  108192.168.2.449902104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC1031OUTGET /s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLV1z HTTP/1.1
                                                                                                                                                                                                  Host: vsb62.tawk.to
                                                                                                                                                                                                  Connection: Upgrade
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Upgrade: websocket
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-WebSocket-Version: 13
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Sec-WebSocket-Key: 45QUouDOXdnoPkbjwIiLHQ==
                                                                                                                                                                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC453INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:14 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-allow-origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b45fd967434f-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                                                  Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  109192.168.2.449905104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:14 UTC531OUTGET /_s/v4/app/677fbf472ee/css/max-widget.css HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:15 GMT
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"d20ad407080e4c57efd32ce36955d7db"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 409968
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4613b3780e2-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC834INData Raw: 37 64 39 64 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69
                                                                                                                                                                                                  Data Ascii: 7d9d:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margi
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6d 67 3a 6e 6f 74 28 5b 73 72 63 5d 29 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 61 64 64 72 65 73 73 2c 64 6c
                                                                                                                                                                                                  Data Ascii: rtical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root){overflow:hidden}img:not([src]){visibility:hidden}address,dl
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 33 61 38 34 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73 68 61 64
                                                                                                                                                                                                  Data Ascii: oter{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-serif}::-moz-selection{background:#03a84e;color:#fff;text-shad
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73
                                                                                                                                                                                                  Data Ascii: -width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between\@m{-ms-flex-pack:justify;jus
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72
                                                                                                                                                                                                  Data Ascii: flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:column}.tawk-flex-column-reverse{-ms-flex-direction:column-rever
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 61 75 74 6f 3b 66 6c 65 78 3a 61 75 74 6f 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 31 3b
                                                                                                                                                                                                  Data Ascii: rder:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk-flex-auto{-ms-flex:auto;flex:auto}.tawk-flex-1{-ms-flex:1;
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70
                                                                                                                                                                                                  Data Ascii: argin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-small-right{margin-right:auto!important;margin-left:1rem!imp
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61
                                                                                                                                                                                                  Data Ascii: -large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.tawk-margin-large-right{margin-right:2.5rem!important}body.ta
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77
                                                                                                                                                                                                  Data Ascii: !important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-left{margin-left:auto!important;margin-right:0!important}.taw
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69
                                                                                                                                                                                                  Data Ascii: dding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-padding-remove-left{padding-left:auto!important;padding-right:0!i


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  110192.168.2.449906172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC383OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-24d8db78.js HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:15 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                                                                                                                                                  etag: W/"63aa64fed50c495556443ee2bc356cdc"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 91508
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4614e000f9b-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC821INData Raw: 37 64 39 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 22 5d 2c 7b 22 30 63 30 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 61 28 22 32 66 36 32 22 29 2c 72 3d 61 28 22 66 30 62 30 22 29 2c 6e 3d 61 28 22 34 63 64 30 22 29 2c 73 3d 61 28 22 33 35 31 39 22 29 2c 6f 3d 61 28 22 39 66 33 65 22
                                                                                                                                                                                                  Data Ascii: 7d90/*! For license information please see twk-chunk-24d8db78.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),n=a("4cd0"),s=a("3519"),o=a("9f3e"
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 68 28 4f 62 6a 65 63 74 28 61 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 28 74 2c 65 2c 61 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 61 29 29 3a 68 28 4f 62 6a 65 63 74 28 61 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                  Data Ascii: uments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Object(a)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnProp
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 22 63 68 61 74 2f 6f 75 74 67 6f 69 6e 67 4d 65 73 73 61 67 65 22 2c 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 3a 22 63 68 61 74 2f 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 22 2c 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 3a 22 63 68 61 74 2f 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 22 2c 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 3a 22 77 69 64 67 65 74 2f 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 22 2c 63 75 72 72 65 6e 74 52 6f 75 74 65 3a 22 72 6f 75 74 65 72 2f 63 75 72 72 65 6e 74 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 69 73 46 6f 63 75 73 3a 22 77 69 64 67 65 74 2f 69 73 46 6f 63 75 73 22 7d 29 29 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                  Data Ascii: "chat/outgoingMessage",historyProcessed:"chat/historyProcessed",messageBlocks:"chat/messageBlocks",emojiEnabled:"widget/emojiEnabled",currentRoute:"router/current",chatWindowState:"session/chatWindowState",isFocus:"widget/isFocus"})),data:function(){retur
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 65 6e 74 52 6f 75 74 65 26 26 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 7d 2c 63 72 65 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 3d 74 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 43 68 61 74 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 73 68 6f 77 41 67 65 6e 74 54 79 70 69 6e 67 26 26 28 74 2e 54 61 77 6b 5f 57 69 6e
                                                                                                                                                                                                  Data Ascii: entRoute&&this.checkSeenMessageViewport()}},created:function(){var e=this;t.Tawk_Window.eventBus.$on("tooBigFileList",(function(t){e.tooBigFileList=t.join(", ")}))},mounted:function(){var e=this;this.processChatMessages(),this.showAgentTyping&&(t.Tawk_Win
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 6e 28 29 2c 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 41 67 65 6e 74 73 41 76 61 74 61 72 54 6f 6f 6c 62 61 72 28 29 7d 2c 73 63 72 6f 6c 6c 54 6f 45 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 74 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 2c 69 3d 61 3f 61 2e 24 72 65 66 73 5b 74 5d 3a 6e 75 6c 6c 2c 72 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22 5d 3b
                                                                                                                                                                                                  Data Ascii: n(),this.checkSeenMessageViewport(),this.handleAgentsAvatarToolbar()},scrollToEl:function(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:function(){};if(t){var a=this.$refs["chat-body"],i=a?a.$refs[t]:null,r=this.$refs["tawk-chat-panel"];
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 68 26 26 30 21 3d 3d 74 5b 30 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 7d 2c 72 65 6d 6f 76 65 41 67 65 6e 74 49 73 54 79 70 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 24 64 65 6c 65 74 65 28 74 68 69 73 2e 61 67 65 6e 74 54 79 70 69 6e 67 2c 74 29 7d 2c 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 21 31 2c 74 2e 62 61 72 4d 65 73 73 61 67 65 52 65 72 65 6e 63 65 26 26 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 7b 76 61 72 20 65 3d 74 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 2c 61 3d 74 2e
                                                                                                                                                                                                  Data Ascii: h&&0!==t[0].clientHeight)},removeAgentIsTyping:function(t){this.$delete(this.agentTyping,t)},checkBarPosition:function(){var t=this;this.$nextTick((function(){if(t.showNotification=!1,t.barMessageRerence&&t.barMessageId){var e=t.$refs[t.barMessageId],a=t.
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 69 6e 67 4d 65 73 73 61 67 65 2c 69 73 49 6e 63 6f 6d 69 6e 67 3a 21 30 7d 29 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 3f 28 74 2e 73 63 72 6f 6c 6c 54 6f 45 6c 28 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 74 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 74 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 6f 6e 29 7d 29 29 2c 74 2e 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 28 29 29 3a 74 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 74 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 6f 6e 29 2c 74 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67
                                                                                                                                                                                                  Data Ascii: ingMessage,isIncoming:!0}),this.isLoading=!1,setTimeout((function(){t.barMessageId?(t.scrollToEl(t.barMessageId,(function(e){void 0===e&&t.scrollToBottom(t.lastScrollPositon)})),t.checkBarPosition()):t.scrollToBottom(t.lastScrollPositon),t.checkSeenMessag
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 39 36 36 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 28 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 76 61 72 20
                                                                                                                                                                                                  Data Ascii: 966");function o(t){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function c(t,e){var
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 74 2c 65 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 6d 28 74 2c 65 29 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 61 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 61 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 61 7c 7c 22 53 65 74 22 3d 3d 3d 61 3f 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 61 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73
                                                                                                                                                                                                  Data Ascii: t,e){if(t){if("string"==typeof t)return m(t,e);var a=Object.prototype.toString.call(t).slice(8,-1);return"Object"===a&&t.constructor&&(a=t.constructor.name),"Map"===a||"Set"===a?Array.from(t):"Arguments"===a||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.tes
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1369INData Raw: 6d 65 3d 21 30 7d 2c 63 61 6c 6c 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4d 69 73 73 65 64 7c 7c 74 2e 69 73 52 65 6a 65 63 74 65 64 3f 22 64 61 6e 67 65 72 22 3a 22 73 75 63 63 65 73 73 22 7d 2c 63 61 6c 6c 54 69 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 44 6f 6e 65 3f 74 2e 69 73 52 65 6a 65 63 74 65 64 3f 74 68 69 73 2e 24 69 31 38 6e 28 22 63 68 61 74 22 2c 22 72 65 6a 65 63 74 65 64 5f 63 61 6c 6c 22 29 3a 74 2e 69 73 4d 69 73 73 65 64 3f 74 68 69 73 2e 24 69 31 38 6e 28 22 63 68 61 74 22 2c 22 6d 69 73 73 65 64 5f 22 2b 28 22 76 22 3d 3d 3d 74 2e 63 61 6c 6c 65 72 2e 74 3f 22 61 67 65 6e 74 22 3a 22 76 69 73 69 74 6f 72 22 29 29 3a 74 68 69 73 2e 24 69 31 38 6e
                                                                                                                                                                                                  Data Ascii: me=!0},callStatus:function(t){return t.isMissed||t.isRejected?"danger":"success"},callTitle:function(t){return t.isDone?t.isRejected?this.$i18n("chat","rejected_call"):t.isMissed?this.$i18n("chat","missed_"+("v"===t.caller.t?"agent":"visitor")):this.$i18n


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  111192.168.2.449907172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC1089OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Content-Length: 347
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                  X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC347OUTData Raw: 7b 22 70 22 3a 22 36 35 64 34 31 64 36 38 39 31 33 31 65 64 31 39 64 39 36 65 64 32 30 33 22 2c 22 77 22 3a 22 31 68 6e 32 39 35 6f 65 65 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 33 30 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 65 76 2e 6e 66 6c 78 64 75 61 6c 73 75 62 74 69 74 6c 65 73 2e 63 6f 6d 2f 22 2c 22 76 73 73 22 3a 22 76 73 62 36 32 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 78 6c 4a 4d 64 44 65 63 65 44 54 41 6c 53 45 6e 6e 54 35 32 4d 22 2c 22 75 22 3a 22 31 2e 67 4e 49 35 61 4b 59 38 66 70 43 6f 6d 43 46 6d 61 4c 49 73 64 62 4b 79 39 34 79 67 67 72 69 4e 6d 57 6e 58 58 6b 56 39 30 53 4a 6f 68 46
                                                                                                                                                                                                  Data Ascii: {"p":"65d41d689131ed19d96ed203","w":"1hn295oee","platform":"desktop","tzo":300,"url":"https://dev.nflxdualsubtitles.com/","vss":"vsb62.tawk.to","consent":false,"wss":"min","uik":"xlJMdDeceDTAlSEnnT52M","u":"1.gNI5aKY8fpComCFmaLIsdbKy94yggriNmWnXXkV90SJohF
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:15 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 651
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  x-served-by: visitor-application-preemptive-vt1w
                                                                                                                                                                                                  access-control-allow-origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-max-age: 3600
                                                                                                                                                                                                  access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                  access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4649a724258-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:15 UTC651INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 6e 66 6c 78 64 75 61 6c 73 75 62 74 69 74 6c 65 73 2e 63 6f 6d 22 2c 22 75 22 3a 22 31 2e 67 4e 49 35 61 4b 59 38 66 70 43 6f 6d 43 46 6d 61 4c 49 73 64 62 4b 79 39 34 79 67 67 72 69 4e 6d 57 6e 58 58 6b 56 39 30 53 4a 6f 68 46 33 79 34 30 43 32 6f 77 56 6e 4e 70 78 55 37 54 76 54 42 33 51 63 6e 65 79 6b 75 72 53 61 4c 56 34 7a 7a 52 55 6e 47 39 67 44 6f 4b 56 53 45 41 34 4a 71 44 50 79 34 57 30 6c 57 55 6f 6f 47 57 51 59 38 68 71 59 55 73 7a 49 58 37 44 4d 38 62 72 55 63 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 35 64 34 31 64 36 38 39 31 33 31 65 64 31 39 64 39 36 65 64 32 30 33 2d 4a 4f 6b 42 6f 51 30 71 66 69 42 6b 6c 42 6d 53 34 59
                                                                                                                                                                                                  Data Ascii: {"ok":true,"data":{"uid":{"domain":"nflxdualsubtitles.com","u":"1.gNI5aKY8fpComCFmaLIsdbKy94yggriNmWnXXkV90SJohF3y40C2owVnNpxU7TvTB3QcneykurSaLV4zzRUnG9gDoKVSEA4JqDPy4W0lWUooGWQY8hqYUszIX7DM8brUc","uv":3},"vid":"65d41d689131ed19d96ed203-JOkBoQ0qfiBklBmS4Y


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  112192.168.2.449909104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:16 UTC1031OUTGET /s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLVPN HTTP/1.1
                                                                                                                                                                                                  Host: vsb62.tawk.to
                                                                                                                                                                                                  Connection: Upgrade
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Upgrade: websocket
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-WebSocket-Version: 13
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Sec-WebSocket-Key: 8i77udDpCISnQceV3KBoMw==
                                                                                                                                                                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                  2025-01-15 00:21:16 UTC453INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:16 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-allow-origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4693e657298-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:16 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                                                  Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                                                  2025-01-15 00:21:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  113192.168.2.449910172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:16 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:16 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:16 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 84
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  allow: POST, OPTIONS
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4693ee07cf3-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:16 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                                                  Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  114192.168.2.449911172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC1089OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Content-Length: 347
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                  X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC347OUTData Raw: 7b 22 70 22 3a 22 36 35 64 34 31 64 36 38 39 31 33 31 65 64 31 39 64 39 36 65 64 32 30 33 22 2c 22 77 22 3a 22 31 68 6e 32 39 35 6f 65 65 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 33 30 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 65 76 2e 6e 66 6c 78 64 75 61 6c 73 75 62 74 69 74 6c 65 73 2e 63 6f 6d 2f 22 2c 22 76 73 73 22 3a 22 76 73 62 36 32 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 78 6c 4a 4d 64 44 65 63 65 44 54 41 6c 53 45 6e 6e 54 35 32 4d 22 2c 22 75 22 3a 22 31 2e 67 4e 49 35 61 4b 59 38 66 70 43 6f 6d 43 46 6d 61 4c 49 73 64 62 4b 79 39 34 79 67 67 72 69 4e 6d 57 6e 58 58 6b 56 39 30 53 4a 6f 68 46
                                                                                                                                                                                                  Data Ascii: {"p":"65d41d689131ed19d96ed203","w":"1hn295oee","platform":"desktop","tzo":300,"url":"https://dev.nflxdualsubtitles.com/","vss":"vsb62.tawk.to","consent":false,"wss":"min","uik":"xlJMdDeceDTAlSEnnT52M","u":"1.gNI5aKY8fpComCFmaLIsdbKy94yggriNmWnXXkV90SJohF
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:17 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 651
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  x-served-by: visitor-application-preemptive-jb76
                                                                                                                                                                                                  access-control-allow-origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-max-age: 3600
                                                                                                                                                                                                  access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                  access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b46decb40f69-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC651INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 6e 66 6c 78 64 75 61 6c 73 75 62 74 69 74 6c 65 73 2e 63 6f 6d 22 2c 22 75 22 3a 22 31 2e 67 4e 49 35 61 4b 59 38 66 70 43 6f 6d 43 46 6d 61 4c 49 73 64 62 4b 79 39 34 79 67 67 72 69 4e 6d 57 6e 58 58 6b 56 39 30 53 4a 6f 68 46 33 79 34 30 43 32 6f 77 56 6e 4e 70 78 55 37 54 76 54 42 33 51 63 6e 65 79 6b 75 72 53 61 4c 56 34 7a 7a 52 55 6e 47 39 67 44 6f 4b 56 53 45 41 34 4a 71 44 50 79 34 57 30 6c 57 55 6f 6f 47 57 51 59 38 68 71 59 55 73 7a 49 58 37 44 4d 38 62 72 55 63 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 35 64 34 31 64 36 38 39 31 33 31 65 64 31 39 64 39 36 65 64 32 30 33 2d 4a 4f 6b 42 6f 51 30 71 66 69 42 6b 6c 42 6d 53 34 59
                                                                                                                                                                                                  Data Ascii: {"ok":true,"data":{"uid":{"domain":"nflxdualsubtitles.com","u":"1.gNI5aKY8fpComCFmaLIsdbKy94yggriNmWnXXkV90SJohF3y40C2owVnNpxU7TvTB3QcneykurSaLV4zzRUnG9gDoKVSEA4JqDPy4W0lWUooGWQY8hqYUszIX7DM8brUc","uv":3},"vid":"65d41d689131ed19d96ed203-JOkBoQ0qfiBklBmS4Y


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  115192.168.2.449912104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC594OUTGET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:17 GMT
                                                                                                                                                                                                  Content-Type: audio/mpeg
                                                                                                                                                                                                  Content-Length: 6687
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Sat, 22 May 2021 07:25:13 GMT
                                                                                                                                                                                                  etag: "55342729bd838d323e62cd653754b56e"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 46045
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4704a184273-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC819INData Raw: ff fb 90 c4 00 02 53 ea 08 f0 21 04 c4 12 ae 41 9f 98 64 a3 28 40 00 14 5b c3 b4 c4 c9 a6 4d 33 08 10 cc 3d 33 08 10 8b d3 c9 db 10 43 3f 8c bf e1 0c b8 cb bf e2 33 39 92 4e cf 59 04 f6 32 de f7 10 2c 99 3d 31 0f ff 82 18 f7 dc 10 20 82 0e 4c 9a e1 f4 c5 1e 4e f5 e3 2c 9e c7 b6 4c c2 18 4c 2d 36 8d c3 c0 61 7d ef 58 82 0f ee d8 80 5a 77 b1 8f 7d 90 82 04 20 86 5f de ff 1a 22 f7 fb b6 21 04 c9 a6 c4 08 10 41 e3 fe 79 3a 88 d3 22 23 22 49 a1 10 40 81 0c 3f 6f de c4 7b 26 43 2f c1 84 08 20 78 38 5d dd 9e 9e dd eb 3d d1 88 6b e9 09 26 4f 44 ac 0d 42 47 a0 2c 04 a0 44 21 6e 2b 69 d0 27 8b 25 90 0b 86 4b 51 c5 49 a5 21 02 f4 fb bb c2 d8 a6 51 61 b4 9b 65 53 6b 02 2a 1b 21 13 01 65 92 a3 0c 78 a2 89 19 5a a5 bd c7 5f 06 d1 e3 35 4e 6b 23 16 63 8d 26 85 17 1b a2
                                                                                                                                                                                                  Data Ascii: S!Ad(@[M3=3C?39NY2,=1 LN,LL-6a}XZw} _"!Ay:"#"I@?o{&C/ x8]=k&ODBG,D!n+i'%KQI!QaeSk*!exZ_5Nk#c&
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC1369INData Raw: a8 70 74 04 20 e1 08 20 81 03 74 d4 de 93 4e 53 ff fb 92 c4 0a 00 18 b1 bb 53 d9 aa 00 0a df 40 21 57 b8 60 01 24 b1 b5 5f 86 a1 71 c4 60 61 da 1a 80 30 f3 7a 74 da 81 ac 01 41 43 e1 8d 9a 88 1a 07 60 6d 07 90 e2 b6 06 65 e0 a2 81 89 20 b5 78 7c c2 91 06 a2 80 c9 85 d2 21 be 06 75 10 18 03 21 61 01 97 43 14 93 26 06 e9 7e 11 00 1a b0 09 1a 06 da 88 4a 2e 13 22 f2 68 7f 96 0c 49 93 41 8d 13 a8 5f af d5 fc 58 40 24 00 5b b1 29 11 55 87 44 1e f8 37 37 af d5 ff 0b 25 0d f4 4d c4 e9 0e 2b 93 45 92 d0 c6 8d 9f ff ff c4 26 25 04 16 14 f1 5b 0d 51 82 23 91 b2 2c e6 20 45 b2 68 9e eb d5 ff ff fc b2 5e 33 2e 98 93 a6 06 2c 64 c5 e3 72 f1 f3 18 a0 02 40 19 0c 52 90 2e c3 16 76 c2 c0 73 07 09 cc 70 5d 34 c4 b4 e4 69 23 17 86 0c 3a 22 31 18 60 04 22 6b e9 8a d3 60 24
                                                                                                                                                                                                  Data Ascii: pt tNSS@!W`$_q`a0ztAC`me x|!u!aC&~J."hIA_X@$[)UD77%M+E&%[Q#, Eh^3.,dr@R.vsp]4i#:"1`"k`$
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC1369INData Raw: c3 e8 64 f4 e5 51 3d 6b c9 54 58 a1 94 6d ae f5 88 97 7b 7b 16 d3 40 55 a4 2a 8f c4 9e 06 1b 6d ce a6 8b 08 d0 97 2a b4 b0 ea b3 82 45 0b a7 72 11 a1 54 4f 4a 8d 13 9e 53 23 5f b2 6d b6 97 a9 30 80 ce de 3d 64 54 bb a2 bb 9b 32 75 69 29 3d 27 65 f1 66 e4 f5 89 9d 10 ee 2c 08 2e 87 56 71 4c a8 48 00 21 67 07 c7 53 58 5d 13 d6 42 ba 34 36 18 86 14 5b a3 d4 33 45 06 e7 8c b6 bc 9f 66 d0 ae e6 8e 26 5d a3 d2 6d 09 b2 0a ed 37 36 19 54 65 b7 20 42 75 e4 27 10 62 e5 97 8e 2c 2a 5e 1d 27 b2 da 69 aa 46 dc e9 ad 2e c2 c5 05 f5 44 6a 33 9a 80 ab 2b bc 1d 84 67 3c c5 32 05 e4 91 44 af 48 fb 93 35 71 9c 1b 4d e8 13 2c 4a 4d 89 7b 36 5b 92 b0 c1 32 20 ba fd 19 6b 90 8a 71 4d 26 16 28 a9 37 b4 64 78 c1 b4 48 9e bd 11 35 31 b7 22 49 54 d3 35 96 cc ce c0 99 93 2b 0f a1
                                                                                                                                                                                                  Data Ascii: dQ=kTXm{{@U*m*ErTOJS#_m0=dT2ui)='ef,.VqLH!gSX]B46[3Ef&]m76Te Bu'b,*^'iF.Dj3+g<2DH5qM,JM{6[2 kqM&(7dxH51"IT5+
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC1369INData Raw: 79 d5 37 7a 54 a5 b0 59 e4 66 a8 e7 96 78 a6 f9 ca ac da a9 68 d6 da 68 87 fe 8a 28 89 39 a3 9d d6 66 83 8e b4 b1 3f e5 48 02 b8 bd c3 79 56 54 83 d2 8f 53 5a 03 18 bd 2b a1 81 cf 3b 84 cc aa cb 89 ba 20 a4 88 98 6a 5a 29 62 77 1a f2 4f 0d 49 f4 90 39 00 6b aa ca b8 86 48 8e 68 e6 28 b4 13 26 9d 48 32 46 98 06 52 cf 20 4a 0b 14 b6 71 67 1b e1 20 35 09 d6 59 63 29 ac fc 67 51 a4 8c 1d 92 f5 24 2b ad 1a 24 39 da 75 14 6a af 54 21 35 56 59 e5 da 2d a7 77 78 f5 a6 76 d1 37 1a 5c 26 7f c8 4a 91 a3 1e 56 6c d2 7c d2 f0 aa d8 39 cc b2 be cf bd 3b a1 92 c6 25 86 18 75 46 9a 81 54 87 66 12 63 83 48 3d c1 96 7e 67 ff fb 92 c4 57 83 55 5a 01 04 0d 30 c6 ca 98 40 20 45 84 99 b9 cb f3 3b 55 bb 57 ce be 18 dc a3 bf 12 aa 47 cf 62 ab 55 25 d8 85 64 60 8a 46 2d 54 13 46
                                                                                                                                                                                                  Data Ascii: y7zTYfxhh(9f?HyVTSZ+; jZ)bwOI9kHh(&H2FR Jqg 5Yc)gQ$+$9ujT!5VY-wxv7\&JVl|9;%uFTfcH=~gWUZ0@ E;UWGbU%d`F-TF
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC1369INData Raw: 4a bd 49 ad 32 06 c9 0b d6 34 dd 22 e9 90 98 a9 23 ba 7c 6b 0c 53 c6 4b a4 5a 0e be 8e 53 24 91 0b 2c be 69 e0 68 e2 5b e0 70 17 40 84 24 5c 95 03 07 aa 20 13 a8 a4 8a 2f 76 29 36 d4 2f 04 30 f6 0f e9 ea 4d 84 cb 98 2c 8f f4 21 3f b6 20 89 08 25 2c 91 97 97 08 0b 70 ff fb 92 c4 ba 00 55 26 08 fc 03 0c d8 0a 90 40 9f e0 61 9a 41 3f b2 92 7e 38 c4 90 27 32 60 b6 52 8d 76 c9 62 6a bf b7 64 70 b4 7a ae d3 37 c4 98 49 50 e9 d1 c7 19 29 51 f3 74 61 19 23 d3 b2 b0 c5 4d 00 55 07 27 bb e1 d4 28 7a 32 c7 a8 bf 04 a5 1b 25 d5 88 a2 ec 48 f4 c3 27 64 6b ce a6 54 1d 7c ec 2f 35 37 27 1a 90 bb b2 f2 dc 9c 13 28 ab 3e 94 59 34 91 c7 3d 52 f8 59 84 c9 9e 4b 97 2a 2e 74 bd a0 a9 4a f5 8d 6b 7d c2 07 a5 ca 52 73 82 2c 2d 35 d3 86 4d 22 52 80 49 12 77 c9 83 18 b5 45 82 b6
                                                                                                                                                                                                  Data Ascii: JI24"#|kSKZS$,ih[p@$\ /v)6/0M,!? %,pU&@aA?~8'2`Rvbjdpz7IP)Qta#MU'(z2%H'dkT|/57'(>Y4=RYK*.tJk}Rs,-5M"RIwE
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC392INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                                                                                                                                                  Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  116192.168.2.449913172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:17 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 84
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  allow: POST, OPTIONS
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b471eaba18d0-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                                                  Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  117192.168.2.449914104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC1031OUTGET /s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLVla HTTP/1.1
                                                                                                                                                                                                  Host: vsb79.tawk.to
                                                                                                                                                                                                  Connection: Upgrade
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Upgrade: websocket
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-WebSocket-Version: 13
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Sec-WebSocket-Key: pbBQl8q8ZQ0Av6H5vKozvw==
                                                                                                                                                                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC453INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:17 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-allow-origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4724d13efa5-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                                                  Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                                                  2025-01-15 00:21:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  118192.168.2.449915172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:18 UTC370OUTGET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1
                                                                                                                                                                                                  Host: embed.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:18 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:18 GMT
                                                                                                                                                                                                  Content-Type: audio/mpeg
                                                                                                                                                                                                  Content-Length: 6687
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  last-modified: Sat, 22 May 2021 07:25:13 GMT
                                                                                                                                                                                                  etag: "55342729bd838d323e62cd653754b56e"
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                                  x-cache-status: HIT
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 1346843
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4743a5a6a56-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:18 UTC817INData Raw: ff fb 90 c4 00 02 53 ea 08 f0 21 04 c4 12 ae 41 9f 98 64 a3 28 40 00 14 5b c3 b4 c4 c9 a6 4d 33 08 10 cc 3d 33 08 10 8b d3 c9 db 10 43 3f 8c bf e1 0c b8 cb bf e2 33 39 92 4e cf 59 04 f6 32 de f7 10 2c 99 3d 31 0f ff 82 18 f7 dc 10 20 82 0e 4c 9a e1 f4 c5 1e 4e f5 e3 2c 9e c7 b6 4c c2 18 4c 2d 36 8d c3 c0 61 7d ef 58 82 0f ee d8 80 5a 77 b1 8f 7d 90 82 04 20 86 5f de ff 1a 22 f7 fb b6 21 04 c9 a6 c4 08 10 41 e3 fe 79 3a 88 d3 22 23 22 49 a1 10 40 81 0c 3f 6f de c4 7b 26 43 2f c1 84 08 20 78 38 5d dd 9e 9e dd eb 3d d1 88 6b e9 09 26 4f 44 ac 0d 42 47 a0 2c 04 a0 44 21 6e 2b 69 d0 27 8b 25 90 0b 86 4b 51 c5 49 a5 21 02 f4 fb bb c2 d8 a6 51 61 b4 9b 65 53 6b 02 2a 1b 21 13 01 65 92 a3 0c 78 a2 89 19 5a a5 bd c7 5f 06 d1 e3 35 4e 6b 23 16 63 8d 26 85 17 1b a2
                                                                                                                                                                                                  Data Ascii: S!Ad(@[M3=3C?39NY2,=1 LN,LL-6a}XZw} _"!Ay:"#"I@?o{&C/ x8]=k&ODBG,D!n+i'%KQI!QaeSk*!exZ_5Nk#c&
                                                                                                                                                                                                  2025-01-15 00:21:18 UTC1369INData Raw: 22 78 a8 70 74 04 20 e1 08 20 81 03 74 d4 de 93 4e 53 ff fb 92 c4 0a 00 18 b1 bb 53 d9 aa 00 0a df 40 21 57 b8 60 01 24 b1 b5 5f 86 a1 71 c4 60 61 da 1a 80 30 f3 7a 74 da 81 ac 01 41 43 e1 8d 9a 88 1a 07 60 6d 07 90 e2 b6 06 65 e0 a2 81 89 20 b5 78 7c c2 91 06 a2 80 c9 85 d2 21 be 06 75 10 18 03 21 61 01 97 43 14 93 26 06 e9 7e 11 00 1a b0 09 1a 06 da 88 4a 2e 13 22 f2 68 7f 96 0c 49 93 41 8d 13 a8 5f af d5 fc 58 40 24 00 5b b1 29 11 55 87 44 1e f8 37 37 af d5 ff 0b 25 0d f4 4d c4 e9 0e 2b 93 45 92 d0 c6 8d 9f ff ff c4 26 25 04 16 14 f1 5b 0d 51 82 23 91 b2 2c e6 20 45 b2 68 9e eb d5 ff ff fc b2 5e 33 2e 98 93 a6 06 2c 64 c5 e3 72 f1 f3 18 a0 02 40 19 0c 52 90 2e c3 16 76 c2 c0 73 07 09 cc 70 5d 34 c4 b4 e4 69 23 17 86 0c 3a 22 31 18 60 04 22 6b e9 8a d3
                                                                                                                                                                                                  Data Ascii: "xpt tNSS@!W`$_q`a0ztAC`me x|!u!aC&~J."hIA_X@$[)UD77%M+E&%[Q#, Eh^3.,dr@R.vsp]4i#:"1`"k
                                                                                                                                                                                                  2025-01-15 00:21:18 UTC1369INData Raw: 8b 1a c3 e8 64 f4 e5 51 3d 6b c9 54 58 a1 94 6d ae f5 88 97 7b 7b 16 d3 40 55 a4 2a 8f c4 9e 06 1b 6d ce a6 8b 08 d0 97 2a b4 b0 ea b3 82 45 0b a7 72 11 a1 54 4f 4a 8d 13 9e 53 23 5f b2 6d b6 97 a9 30 80 ce de 3d 64 54 bb a2 bb 9b 32 75 69 29 3d 27 65 f1 66 e4 f5 89 9d 10 ee 2c 08 2e 87 56 71 4c a8 48 00 21 67 07 c7 53 58 5d 13 d6 42 ba 34 36 18 86 14 5b a3 d4 33 45 06 e7 8c b6 bc 9f 66 d0 ae e6 8e 26 5d a3 d2 6d 09 b2 0a ed 37 36 19 54 65 b7 20 42 75 e4 27 10 62 e5 97 8e 2c 2a 5e 1d 27 b2 da 69 aa 46 dc e9 ad 2e c2 c5 05 f5 44 6a 33 9a 80 ab 2b bc 1d 84 67 3c c5 32 05 e4 91 44 af 48 fb 93 35 71 9c 1b 4d e8 13 2c 4a 4d 89 7b 36 5b 92 b0 c1 32 20 ba fd 19 6b 90 8a 71 4d 26 16 28 a9 37 b4 64 78 c1 b4 48 9e bd 11 35 31 b7 22 49 54 d3 35 96 cc ce c0 99 93 2b
                                                                                                                                                                                                  Data Ascii: dQ=kTXm{{@U*m*ErTOJS#_m0=dT2ui)='ef,.VqLH!gSX]B46[3Ef&]m76Te Bu'b,*^'iF.Dj3+g<2DH5qM,JM{6[2 kqM&(7dxH51"IT5+
                                                                                                                                                                                                  2025-01-15 00:21:18 UTC1369INData Raw: 56 f4 79 d5 37 7a 54 a5 b0 59 e4 66 a8 e7 96 78 a6 f9 ca ac da a9 68 d6 da 68 87 fe 8a 28 89 39 a3 9d d6 66 83 8e b4 b1 3f e5 48 02 b8 bd c3 79 56 54 83 d2 8f 53 5a 03 18 bd 2b a1 81 cf 3b 84 cc aa cb 89 ba 20 a4 88 98 6a 5a 29 62 77 1a f2 4f 0d 49 f4 90 39 00 6b aa ca b8 86 48 8e 68 e6 28 b4 13 26 9d 48 32 46 98 06 52 cf 20 4a 0b 14 b6 71 67 1b e1 20 35 09 d6 59 63 29 ac fc 67 51 a4 8c 1d 92 f5 24 2b ad 1a 24 39 da 75 14 6a af 54 21 35 56 59 e5 da 2d a7 77 78 f5 a6 76 d1 37 1a 5c 26 7f c8 4a 91 a3 1e 56 6c d2 7c d2 f0 aa d8 39 cc b2 be cf bd 3b a1 92 c6 25 86 18 75 46 9a 81 54 87 66 12 63 83 48 3d c1 96 7e 67 ff fb 92 c4 57 83 55 5a 01 04 0d 30 c6 ca 98 40 20 45 84 99 b9 cb f3 3b 55 bb 57 ce be 18 dc a3 bf 12 aa 47 cf 62 ab 55 25 d8 85 64 60 8a 46 2d 54
                                                                                                                                                                                                  Data Ascii: Vy7zTYfxhh(9f?HyVTSZ+; jZ)bwOI9kHh(&H2FR Jqg 5Yc)gQ$+$9ujT!5VY-wxv7\&JVl|9;%uFTfcH=~gWUZ0@ E;UWGbU%d`F-T
                                                                                                                                                                                                  2025-01-15 00:21:18 UTC1369INData Raw: d6 d3 4a bd 49 ad 32 06 c9 0b d6 34 dd 22 e9 90 98 a9 23 ba 7c 6b 0c 53 c6 4b a4 5a 0e be 8e 53 24 91 0b 2c be 69 e0 68 e2 5b e0 70 17 40 84 24 5c 95 03 07 aa 20 13 a8 a4 8a 2f 76 29 36 d4 2f 04 30 f6 0f e9 ea 4d 84 cb 98 2c 8f f4 21 3f b6 20 89 08 25 2c 91 97 97 08 0b 70 ff fb 92 c4 ba 00 55 26 08 fc 03 0c d8 0a 90 40 9f e0 61 9a 41 3f b2 92 7e 38 c4 90 27 32 60 b6 52 8d 76 c9 62 6a bf b7 64 70 b4 7a ae d3 37 c4 98 49 50 e9 d1 c7 19 29 51 f3 74 61 19 23 d3 b2 b0 c5 4d 00 55 07 27 bb e1 d4 28 7a 32 c7 a8 bf 04 a5 1b 25 d5 88 a2 ec 48 f4 c3 27 64 6b ce a6 54 1d 7c ec 2f 35 37 27 1a 90 bb b2 f2 dc 9c 13 28 ab 3e 94 59 34 91 c7 3d 52 f8 59 84 c9 9e 4b 97 2a 2e 74 bd a0 a9 4a f5 8d 6b 7d c2 07 a5 ca 52 73 82 2c 2d 35 d3 86 4d 22 52 80 49 12 77 c9 83 18 b5 45
                                                                                                                                                                                                  Data Ascii: JI24"#|kSKZS$,ih[p@$\ /v)6/0M,!? %,pU&@aA?~8'2`Rvbjdpz7IP)Qta#MU'(z2%H'dkT|/57'(>Y4=RYK*.tJk}Rs,-5M"RIwE
                                                                                                                                                                                                  2025-01-15 00:21:18 UTC394INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                                                                                                                                                  Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  119192.168.2.449916172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:18 UTC1089OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Content-Length: 347
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                  X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:18 UTC347OUTData Raw: 7b 22 70 22 3a 22 36 35 64 34 31 64 36 38 39 31 33 31 65 64 31 39 64 39 36 65 64 32 30 33 22 2c 22 77 22 3a 22 31 68 6e 32 39 35 6f 65 65 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 33 30 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 65 76 2e 6e 66 6c 78 64 75 61 6c 73 75 62 74 69 74 6c 65 73 2e 63 6f 6d 2f 22 2c 22 76 73 73 22 3a 22 76 73 62 37 39 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 78 6c 4a 4d 64 44 65 63 65 44 54 41 6c 53 45 6e 6e 54 35 32 4d 22 2c 22 75 22 3a 22 31 2e 67 4e 49 35 61 4b 59 38 66 70 43 6f 6d 43 46 6d 61 4c 49 73 64 62 4b 79 39 34 79 67 67 72 69 4e 6d 57 6e 58 58 6b 56 39 30 53 4a 6f 68 46
                                                                                                                                                                                                  Data Ascii: {"p":"65d41d689131ed19d96ed203","w":"1hn295oee","platform":"desktop","tzo":300,"url":"https://dev.nflxdualsubtitles.com/","vss":"vsb79.tawk.to","consent":false,"wss":"min","uik":"xlJMdDeceDTAlSEnnT52M","u":"1.gNI5aKY8fpComCFmaLIsdbKy94yggriNmWnXXkV90SJohF
                                                                                                                                                                                                  2025-01-15 00:21:18 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:18 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 651
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  x-served-by: visitor-application-preemptive-8l4j
                                                                                                                                                                                                  access-control-allow-origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-max-age: 3600
                                                                                                                                                                                                  access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                  access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b476fc757d0c-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:18 UTC651INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 6e 66 6c 78 64 75 61 6c 73 75 62 74 69 74 6c 65 73 2e 63 6f 6d 22 2c 22 75 22 3a 22 31 2e 67 4e 49 35 61 4b 59 38 66 70 43 6f 6d 43 46 6d 61 4c 49 73 64 62 4b 79 39 34 79 67 67 72 69 4e 6d 57 6e 58 58 6b 56 39 30 53 4a 6f 68 46 33 79 34 30 43 32 6f 77 56 6e 4e 70 78 55 37 54 76 54 42 33 51 63 6e 65 79 6b 75 72 53 61 4c 56 34 7a 7a 52 55 6e 47 39 67 44 6f 4b 56 53 45 41 34 4a 71 44 50 79 34 57 30 6c 57 55 6f 6f 47 57 51 59 38 68 71 59 55 73 7a 49 58 37 44 4d 38 62 72 55 63 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 35 64 34 31 64 36 38 39 31 33 31 65 64 31 39 64 39 36 65 64 32 30 33 2d 4a 4f 6b 42 6f 51 30 71 66 69 42 6b 6c 42 6d 53 34 59
                                                                                                                                                                                                  Data Ascii: {"ok":true,"data":{"uid":{"domain":"nflxdualsubtitles.com","u":"1.gNI5aKY8fpComCFmaLIsdbKy94yggriNmWnXXkV90SJohF3y40C2owVnNpxU7TvTB3QcneykurSaLV4zzRUnG9gDoKVSEA4JqDPy4W0lWUooGWQY8hqYUszIX7DM8brUc","uv":3},"vid":"65d41d689131ed19d96ed203-JOkBoQ0qfiBklBmS4Y


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  120192.168.2.449917104.22.44.1424432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:19 UTC1031OUTGET /s/?k=6786ff783a6a468457e27c3d&cver=0&pop=false&asver=143&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw&EIO=3&transport=websocket&__t=PHdLW6O HTTP/1.1
                                                                                                                                                                                                  Host: vsb79.tawk.to
                                                                                                                                                                                                  Connection: Upgrade
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Upgrade: websocket
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-WebSocket-Version: 13
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Sec-WebSocket-Key: P31Ujj2izORdLGg3UExG6g==
                                                                                                                                                                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                  2025-01-15 00:21:19 UTC453INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:19 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-allow-origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b47b29548c21-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:19 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                                                  Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                                                  2025-01-15 00:21:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  121192.168.2.449918172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:19 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:19 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:19 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 84
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  allow: POST, OPTIONS
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b47b4aeb4405-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:19 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                                                  Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  122192.168.2.449919172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:19 UTC1089OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Content-Length: 347
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                  X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMiLCJ2aWQiOiI2NWQ0MWQ2ODkxMzFlZDE5ZDk2ZWQyMDMtSk9rQm9RMHFmaUJrbEJtUzRZclJFIiwic2lkIjoiNjc4NmZmNzgzYTZhNDY4NDU3ZTI3YzNkIiwiaWF0IjoxNzM2OTAwNDcyLCJleHAiOjE3MzY5MDIyNzIsImp0aSI6ImFPYmZuazBpUG1RM1BianBYQnhWdCJ9.HdXQw715SiE9uT-y_o9KnLyhk-mA8vz8VXF07aIdRp4TzHjQ_ugrBskA72QQ4SZMykRCIj1nvNXQQRbcA4Ntgw
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://dev.nflxdualsubtitles.com/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:19 UTC347OUTData Raw: 7b 22 70 22 3a 22 36 35 64 34 31 64 36 38 39 31 33 31 65 64 31 39 64 39 36 65 64 32 30 33 22 2c 22 77 22 3a 22 31 68 6e 32 39 35 6f 65 65 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 33 30 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 65 76 2e 6e 66 6c 78 64 75 61 6c 73 75 62 74 69 74 6c 65 73 2e 63 6f 6d 2f 22 2c 22 76 73 73 22 3a 22 76 73 62 37 39 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 78 6c 4a 4d 64 44 65 63 65 44 54 41 6c 53 45 6e 6e 54 35 32 4d 22 2c 22 75 22 3a 22 31 2e 67 4e 49 35 61 4b 59 38 66 70 43 6f 6d 43 46 6d 61 4c 49 73 64 62 4b 79 39 34 79 67 67 72 69 4e 6d 57 6e 58 58 6b 56 39 30 53 4a 6f 68 46
                                                                                                                                                                                                  Data Ascii: {"p":"65d41d689131ed19d96ed203","w":"1hn295oee","platform":"desktop","tzo":300,"url":"https://dev.nflxdualsubtitles.com/","vss":"vsb79.tawk.to","consent":false,"wss":"min","uik":"xlJMdDeceDTAlSEnnT52M","u":"1.gNI5aKY8fpComCFmaLIsdbKy94yggriNmWnXXkV90SJohF
                                                                                                                                                                                                  2025-01-15 00:21:20 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:19 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 652
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  x-served-by: visitor-application-preemptive-9gzm
                                                                                                                                                                                                  access-control-allow-origin: https://dev.nflxdualsubtitles.com
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-max-age: 3600
                                                                                                                                                                                                  access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                  access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b47f6ca1c352-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:20 UTC652INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 6e 66 6c 78 64 75 61 6c 73 75 62 74 69 74 6c 65 73 2e 63 6f 6d 22 2c 22 75 22 3a 22 31 2e 67 4e 49 35 61 4b 59 38 66 70 43 6f 6d 43 46 6d 61 4c 49 73 64 62 4b 79 39 34 79 67 67 72 69 4e 6d 57 6e 58 58 6b 56 39 30 53 4a 6f 68 46 33 79 34 30 43 32 6f 77 56 6e 4e 70 78 55 37 54 76 54 42 33 51 63 6e 65 79 6b 75 72 53 61 4c 56 34 7a 7a 52 55 6e 47 39 67 44 6f 4b 56 53 45 41 34 4a 71 44 50 79 34 57 30 6c 57 55 6f 6f 47 57 51 59 38 68 71 59 55 73 7a 49 58 37 44 4d 38 62 72 55 63 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 35 64 34 31 64 36 38 39 31 33 31 65 64 31 39 64 39 36 65 64 32 30 33 2d 4a 4f 6b 42 6f 51 30 71 66 69 42 6b 6c 42 6d 53 34 59
                                                                                                                                                                                                  Data Ascii: {"ok":true,"data":{"uid":{"domain":"nflxdualsubtitles.com","u":"1.gNI5aKY8fpComCFmaLIsdbKy94yggriNmWnXXkV90SJohF3y40C2owVnNpxU7TvTB3QcneykurSaLV4zzRUnG9gDoKVSEA4JqDPy4W0lWUooGWQY8hqYUszIX7DM8brUc","uv":3},"vid":"65d41d689131ed19d96ed203-JOkBoQ0qfiBklBmS4Y


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  123192.168.2.449920172.67.15.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-15 00:21:20 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                                                  Host: va.tawk.to
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-15 00:21:20 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                  Date: Wed, 15 Jan 2025 00:21:20 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 84
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  allow: POST, OPTIONS
                                                                                                                                                                                                  strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 9021b4839a4a5590-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-15 00:21:20 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                                                  Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                  Start time:19:20:43
                                                                                                                                                                                                  Start date:14/01/2025
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                  Start time:19:20:46
                                                                                                                                                                                                  Start date:14/01/2025
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,15584227869208234647,7766091614702640555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                  Start time:19:20:53
                                                                                                                                                                                                  Start date:14/01/2025
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dev.nflxdualsubtitles.com/"
                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                  Start time:19:21:06
                                                                                                                                                                                                  Start date:14/01/2025
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4048 --field-trial-handle=1980,i,15584227869208234647,7766091614702640555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                  Start time:19:21:06
                                                                                                                                                                                                  Start date:14/01/2025
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3976 --field-trial-handle=1980,i,15584227869208234647,7766091614702640555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  No disassembly