Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://harshit-gupta-khatuji.github.io/khatuji_intern

Overview

General Information

Sample URL:http://harshit-gupta-khatuji.github.io/khatuji_intern
Analysis ID:1592345
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
HTML body contains low number of good links

Classification

  • System is w10x64
  • chrome.exe (PID: 4000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2000,i,7549701579247797845,14066688716267650074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://harshit-gupta-khatuji.github.io/khatuji_intern" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://harshit-gupta-khatuji.github.io/khatuji_internAvira URL Cloud: detection malicious, Label: phishing
Source: https://harshit-gupta-khatuji.github.io/fonts/NetflixSans_W_Rg.woff2Avira URL Cloud: Label: phishing
Source: https://harshit-gupta-khatuji.github.io/khatuji_intern/Mera-logo-512.pngAvira URL Cloud: Label: phishing
Source: https://harshit-gupta-khatuji.github.io/khatuji_intern/style.cssAvira URL Cloud: Label: phishing
Source: https://harshit-gupta-khatuji.github.io/khatuji_intern/IN-en-20230731-popsignuptwoweeks-perspective_alpha_website_large.jpgAvira URL Cloud: Label: phishing
Source: https://harshit-gupta-khatuji.github.io/khatuji_internAvira URL Cloud: Label: phishing
Source: https://harshit-gupta-khatuji.github.io/khatuji_intern/Netflix-Brand-Logo.pngAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://harshit-gupta-khatuji.github.io/khatuji_intern/Joe Sandbox AI: Score: 9 Reasons: The brand 'Netflix' is a well-known streaming service with a primary domain of 'netflix.com'., The URL 'harshit-gupta-khatuji.github.io' does not match the legitimate domain of Netflix., The URL is hosted on 'github.io', which is a domain used for hosting personal or project pages, not for official Netflix services., The presence of a personal name in the URL suggests it is not an official Netflix page., The input field asking for an email to create or restart membership is a common phishing tactic to collect user credentials. DOM: 0.0.pages.csv
Source: https://harshit-gupta-khatuji.github.io/khatuji_intern/HTTP Parser: Number of links: 0
Source: https://harshit-gupta-khatuji.github.io/khatuji_intern/HTTP Parser: No <meta name="author".. found
Source: https://harshit-gupta-khatuji.github.io/khatuji_intern/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49980 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54209 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:54207 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /khatuji_intern HTTP/1.1Host: harshit-gupta-khatuji.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khatuji_intern/ HTTP/1.1Host: harshit-gupta-khatuji.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khatuji_intern/style.css HTTP/1.1Host: harshit-gupta-khatuji.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://harshit-gupta-khatuji.github.io/khatuji_intern/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khatuji_intern/Netflix-Brand-Logo.png HTTP/1.1Host: harshit-gupta-khatuji.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://harshit-gupta-khatuji.github.io/khatuji_intern/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/NetflixSans_W_Rg.woff2 HTTP/1.1Host: harshit-gupta-khatuji.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://harshit-gupta-khatuji.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://harshit-gupta-khatuji.github.io/khatuji_intern/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khatuji_intern/IN-en-20230731-popsignuptwoweeks-perspective_alpha_website_large.jpg HTTP/1.1Host: harshit-gupta-khatuji.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://harshit-gupta-khatuji.github.io/khatuji_intern/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khatuji_intern/Netflix-Brand-Logo.png HTTP/1.1Host: harshit-gupta-khatuji.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khatuji_intern/Mera-logo-512.png HTTP/1.1Host: harshit-gupta-khatuji.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://harshit-gupta-khatuji.github.io/khatuji_intern/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khatuji_intern/Mera-logo-512.png HTTP/1.1Host: harshit-gupta-khatuji.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khatuji_intern HTTP/1.1Host: harshit-gupta-khatuji.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: harshit-gupta-khatuji.github.io
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9115Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()ETag: "6765c4f0-239b"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'X-GitHub-Request-Id: 442F:1F06A1:3926D51:3E5CCC1:67885215Accept-Ranges: bytesAge: 0Date: Thu, 16 Jan 2025 00:25:57 GMTVia: 1.1 varnishX-Served-By: cache-nyc-kteb1890074-NYCX-Cache: MISSX-Cache-Hits: 0X-Timer: S1736987158.608017,VS0,VE12Vary: Accept-EncodingX-Fastly-Request-ID: 6f87cf426ff9e0884f6763df50c5327e6fc2961b
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54209
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49980 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54209 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@17/14@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2000,i,7549701579247797845,14066688716267650074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://harshit-gupta-khatuji.github.io/khatuji_intern"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2000,i,7549701579247797845,14066688716267650074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://harshit-gupta-khatuji.github.io/khatuji_intern100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://harshit-gupta-khatuji.github.io/fonts/NetflixSans_W_Rg.woff2100%Avira URL Cloudphishing
https://harshit-gupta-khatuji.github.io/khatuji_intern/Mera-logo-512.png100%Avira URL Cloudphishing
https://harshit-gupta-khatuji.github.io/khatuji_intern/style.css100%Avira URL Cloudphishing
https://harshit-gupta-khatuji.github.io/khatuji_intern/IN-en-20230731-popsignuptwoweeks-perspective_alpha_website_large.jpg100%Avira URL Cloudphishing
https://harshit-gupta-khatuji.github.io/khatuji_intern100%Avira URL Cloudphishing
https://harshit-gupta-khatuji.github.io/khatuji_intern/Netflix-Brand-Logo.png100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.184.196
truefalse
    high
    harshit-gupta-khatuji.github.io
    185.199.108.153
    truetrue
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://harshit-gupta-khatuji.github.io/khatuji_intern/style.csstrue
      • Avira URL Cloud: phishing
      unknown
      https://harshit-gupta-khatuji.github.io/fonts/NetflixSans_W_Rg.woff2false
      • Avira URL Cloud: phishing
      unknown
      https://harshit-gupta-khatuji.github.io/khatuji_intern/Netflix-Brand-Logo.pngtrue
      • Avira URL Cloud: phishing
      unknown
      https://harshit-gupta-khatuji.github.io/khatuji_intern/Mera-logo-512.pngtrue
      • Avira URL Cloud: phishing
      unknown
      http://harshit-gupta-khatuji.github.io/khatuji_interntrue
        unknown
        https://harshit-gupta-khatuji.github.io/khatuji_intern/IN-en-20230731-popsignuptwoweeks-perspective_alpha_website_large.jpgtrue
        • Avira URL Cloud: phishing
        unknown
        https://harshit-gupta-khatuji.github.io/khatuji_internfalse
        • Avira URL Cloud: phishing
        unknown
        https://harshit-gupta-khatuji.github.io/khatuji_intern/true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.184.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          185.199.109.153
          unknownNetherlands
          54113FASTLYUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          185.199.108.153
          harshit-gupta-khatuji.github.ioNetherlands
          54113FASTLYUStrue
          IP
          192.168.2.4
          192.168.2.6
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1592345
          Start date and time:2025-01-16 01:24:54 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 7s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://harshit-gupta-khatuji.github.io/khatuji_intern
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal64.phis.win@17/14@8/6
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.185.78, 142.251.168.84, 216.58.212.174, 172.217.16.206, 142.250.186.46, 172.217.18.106, 142.250.74.202, 172.217.16.202, 142.250.186.138, 172.217.18.10, 216.58.206.42, 172.217.16.138, 142.250.185.74, 142.250.186.74, 142.250.184.202, 142.250.185.138, 142.250.184.234, 142.250.185.106, 142.250.186.42, 216.58.206.74, 172.217.23.106, 2.23.77.188, 199.232.214.172, 142.250.184.206, 142.250.186.78, 172.217.18.14, 142.250.186.35, 216.58.206.78, 142.250.181.238, 142.250.185.110, 142.251.40.206, 74.125.0.102, 13.107.246.45, 184.28.90.27, 52.149.20.212
          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
          • Not all processes where analyzed, report is missing behavior information
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: http://harshit-gupta-khatuji.github.io/khatuji_intern
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):1245
          Entropy (8bit):4.62650749787292
          Encrypted:false
          SSDEEP:24:hPCCylQygPMgangEHKXOM0HaIw21p2dgWMM:tYQRyvHKeM06IvWd7v
          MD5:B6D625900F84CA708FB4F3946B4755D5
          SHA1:A328B61C7027CC5505BC6702C37D6B221DF9C750
          SHA-256:8505CEBD0E5CB924286ED9BF45F148DD68BA69E998C56229A90DC70806BEE88D
          SHA-512:CB6DCD415E6638A371F3938DC485481B8A970C144B51A6B0B65B4A6651D635142A40D201B811124A39C0587944E40D879E5F0B8D0BAE658714EEF3C0B8C8F1A2
          Malicious:false
          Reputation:low
          URL:https://harshit-gupta-khatuji.github.io/khatuji_intern/
          Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Khatuji Netflix</title>.. <link rel="shortcut icon" href="Mera-logo-512.png" type="image/x-icon">.. <link rel="stylesheet" href="style.css">..</head>....<body>.. <h1>.. Jai shree shyam ji.. </h1> -->.. <div class="root">.. <nav class="navbar">.. <img src="Netflix-Brand-Logo.png" alt="" class="img-logo">.. <button class="btn-sign-in">Sign in</button>.. </nav>.. <div class="main-container">.. <div class="main-titles-container">.. <h1 class="main-title">Unlimited movies, TV shows and more</h1>.. <h2 class="main-subtitle">Watch anywhere. Cancel anytime.</h2>.. <p class="main-call-to-action">Ready to watch? Enter your email to create or restart your membership.</p>.. </div>.. <div class="main
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 700 x 419, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):17831
          Entropy (8bit):7.677360032739428
          Encrypted:false
          SSDEEP:384:MCq/OPJ6C1KbcEFScHMKVUKaYqPjhonrk6A9245WAUeAIN:M/Oh/1SF5HRHO9ark6M245bUetN
          MD5:E0349A43D16D3503B9012D165673A638
          SHA1:343D231676BE6776C6B565C2450C1F5ED47F0AB8
          SHA-256:D0745C166D053C164F0773BDE0C236682B40D4B49273A3882D861912DEC5E1C7
          SHA-512:F3783E82AD0B664701062DDADF34EB83B17420A35DAA183AB70BBA48F6D4DA3B9279692AF6E1E7E3B7A6C81A60474E05E63E6AE6247AEA3BFE7357F59D1C37BF
          Malicious:false
          Reputation:low
          URL:https://harshit-gupta-khatuji.github.io/khatuji_intern/Netflix-Brand-Logo.png
          Preview:.PNG........IHDR....................pHYs..........&.?....tIME.......}DF...EFIDAT....Y..ia....~.9........4#$.K..m..a..b.q8.[G..pXs..o.a_9.px..<.mcK ..Y.f6Y0#..D7.W...U..9.{...Y.CB.4]..Nf>.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../..[....R..c...:n..z...b...O@..z..._...A...U.cP....^.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 700 x 419, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):17831
          Entropy (8bit):7.677360032739428
          Encrypted:false
          SSDEEP:384:MCq/OPJ6C1KbcEFScHMKVUKaYqPjhonrk6A9245WAUeAIN:M/Oh/1SF5HRHO9ark6M245bUetN
          MD5:E0349A43D16D3503B9012D165673A638
          SHA1:343D231676BE6776C6B565C2450C1F5ED47F0AB8
          SHA-256:D0745C166D053C164F0773BDE0C236682B40D4B49273A3882D861912DEC5E1C7
          SHA-512:F3783E82AD0B664701062DDADF34EB83B17420A35DAA183AB70BBA48F6D4DA3B9279692AF6E1E7E3B7A6C81A60474E05E63E6AE6247AEA3BFE7357F59D1C37BF
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR....................pHYs..........&.?....tIME.......}DF...EFIDAT....Y..ia....~.9........4#$.K..m..a..b.q8.[G..pXs..o.a_9.px..<.mcK ..Y.f6Y0#..D7.W...U..9.{...Y.CB.4]..Nf>.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../..[....R..c...:n..z...b...O@..z..._...A...U.cP....^.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):182394
          Entropy (8bit):7.990944387019542
          Encrypted:true
          SSDEEP:3072:tgIuMkLZAggKSeR5/KahMfo/BHF6IjHzBl06ygkazH1JMeQAeBnY5ABdPG:tgFtgnej/PMf4B4QHFl0G1uPLBY5AfPG
          MD5:E7A79A8855BDD50ADD243EAE5786DC27
          SHA1:EB8C6CA64D5E6CE3F8F3BD161B22A7B0151C454F
          SHA-256:43A271255E24F98506D69DD0C085B2852D706EE10FF239840BD88C827CB73FF3
          SHA-512:F28CAA5C0B32E93D596339BA8B54193BFCCA69A5F3B75C017CC8574E597A987AAF55D11468B542B91DB7F1D360A100BDFD1E9D89FC3F3AFB12233E26D3E944EB
          Malicious:false
          Reputation:low
          URL:https://harshit-gupta-khatuji.github.io/khatuji_intern/Mera-logo-512.png
          Preview:.PNG........IHDR..............x......pHYs..\F..\F...CA....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmp:CreateDate="2021-01-04T12:21:40+05:30" xmp:MetadataDate="2021-01-04T12:21:40+05:30" xmp:ModifyDate="2021-01-04T12:21:40+05:30" xmpMM:InstanceID="xmp.iid:f35a1e9e-aa18-a947-852e-3e5a11b80c68" xmpMM:DocumentID="adobe:docid:photoshop:544402ac-9e1d-0947-b662-938b8b1bc51d" xmpMM:OriginalDocumentID="xmp.did:c691f646-20ed-254a-a2a3-907c67fe2e12" dc:format="imag
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x1125, components 3
          Category:downloaded
          Size (bytes):294912
          Entropy (8bit):7.986804465971172
          Encrypted:false
          SSDEEP:6144:qEaIkBpZ+Q7WsGnbyZF6l8zwSJxoMkVpeW8IVxSMjMn/frwremSpwmvOrzlJ2g:iIkvZ1lGWZF6ew8xoMAerIVxSr3+1mvY
          MD5:0CFF755C292F21A3A4D179F196EAF4EC
          SHA1:F89BBDFCB042D10E3DC5ADB2B9A66EA8F1DE05D4
          SHA-256:4B781CD52D82A61DAD0614C76732F58F908758B18FE81AE8AA243917ED37AF66
          SHA-512:D15C56E215765C0401643ABE01A39D371936DEFC173261D88A5B93FD0F22FC1769B7430056CE512EE95A04091955C9B908C1E08CB2BB925DFF904F05E1073653
          Malicious:false
          Reputation:low
          URL:https://harshit-gupta-khatuji.github.io/khatuji_intern/IN-en-20230731-popsignuptwoweeks-perspective_alpha_website_large.jpg
          Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........e...."..................................................+.;..<..l4...M......;..$S.8..6,.i......B)v..4ZoL...V.Wr.H..W..G....5..r..7( ..k|y..q..N..K<,..4U\......wh.3.....QPW...iL..........Fn.N4(#..ky.$.......oW8.....].Al4...C...$.@...I.,Wl...u.l.NQ..\...:Y/}..//i...:N.).B.........O.d.].(.u....ctY1!x.(h...wL.*..]..Sx...[..;.....fH...+.:.o=..D..7.!....$..p.D.O|K..k".Z..>q.g.Wm....[l......\I.$..W^K..\RX......Hym.../[..\.}...mq,....E%....b.Z..J^...'>x.dwR........$.._9c$|...b......)if.G.>.9.........s.2H...dp...M....z...I...d......\.y..d..qq......h..3....:F..e...`..]I'5s...{.v.>Z..s<..u$...u...hs.ZE.....^uT h...i..d.......E...R.?4..}.".(q.........6..<..O,...>c.[H]!^g.=,_..X.;.....GI...l,...q.).u@8..u..`...W..1.D....1._iF....Z......ih.r..0B....64L|.NR..}-...2Tt..I..V..ZIV.....'.+..f...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):16
          Entropy (8bit):3.625
          Encrypted:false
          SSDEEP:3:HfTORnYn:qRnY
          MD5:9B5719B531993D7EEF5EB4C692F2238C
          SHA1:9C9A21624C975F0741B743348DE85A09FDA7E669
          SHA-256:27008C4818CC0695B1496B0E8026DDFB7999C7FA066F78C61A76AF0FFECEF4BF
          SHA-512:39CC9DC2E4DACFA6D1D7E23759ED7FB13C3111992BCA5DAA97CE1ADB37205056118FC1105D85E38B8E902A2F8CD68656AD36D53642DE60368E054BE86942BBA8
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnGX-SCCPKiphIFDVALr7A=?alt=proto
          Preview:CgkKBw1QC6+wGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):182394
          Entropy (8bit):7.990944387019542
          Encrypted:true
          SSDEEP:3072:tgIuMkLZAggKSeR5/KahMfo/BHF6IjHzBl06ygkazH1JMeQAeBnY5ABdPG:tgFtgnej/PMf4B4QHFl0G1uPLBY5AfPG
          MD5:E7A79A8855BDD50ADD243EAE5786DC27
          SHA1:EB8C6CA64D5E6CE3F8F3BD161B22A7B0151C454F
          SHA-256:43A271255E24F98506D69DD0C085B2852D706EE10FF239840BD88C827CB73FF3
          SHA-512:F28CAA5C0B32E93D596339BA8B54193BFCCA69A5F3B75C017CC8574E597A987AAF55D11468B542B91DB7F1D360A100BDFD1E9D89FC3F3AFB12233E26D3E944EB
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............x......pHYs..\F..\F...CA....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmp:CreateDate="2021-01-04T12:21:40+05:30" xmp:MetadataDate="2021-01-04T12:21:40+05:30" xmp:ModifyDate="2021-01-04T12:21:40+05:30" xmpMM:InstanceID="xmp.iid:f35a1e9e-aa18-a947-852e-3e5a11b80c68" xmpMM:DocumentID="adobe:docid:photoshop:544402ac-9e1d-0947-b662-938b8b1bc51d" xmpMM:OriginalDocumentID="xmp.did:c691f646-20ed-254a-a2a3-907c67fe2e12" dc:format="imag
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):2241
          Entropy (8bit):4.875319807576015
          Encrypted:false
          SSDEEP:48:iCjJQUAufLo9uCh15t04cwS8WMXTysguhdydfSCjjv:DQUxcUAHu7MM0kdfbHv
          MD5:7A547DB44AA8D4F7759AAD122485975D
          SHA1:1CEB9012C23A92E58A50C68E6DD13C5EB046396A
          SHA-256:DBF52833AC5A8F9FCE3368A57D272017276C9274853A0A9BAF1BA63642E09A2B
          SHA-512:FDC6A8B2EB6DAF1B6F0033BE72947FE320D594FE8B7E0A5F3030E7B5BC03B95CF0F2B57B191F53494D92DCD0FD80BE3A5406989FC59B0FC64617B2CAA29C7DD4
          Malicious:false
          Reputation:low
          URL:https://harshit-gupta-khatuji.github.io/khatuji_intern/style.css
          Preview:@font-face {.. font-family: netflix-sans-regular;.. src: url("../fonts/NetflixSans_W_Rg.woff2");..}...img-logo{.. width: 14%;.. color: #e50914;..}...btn-sign-in{.. background-color: #e50914;.. color: white;.. padding-top:8px ;.. padding-bottom:8px ;.. padding-left:20px ;.. padding-right:20px ;.. border-radius: 5px;.. cursor: pointer;.. width: fit-content;.. font-family: Arial, Helvetica, sans-serif;..}...navbar{.. height: 10vh;.. background-color: black;.. display: flex;.. justify-content: space-between;.. align-items: center;.. padding-left:2vw ;.. padding-right:4vw ;.. padding-top:1% ;..}...main-container{.. width: 100%;.. height:90vh;.. display: flex;.. flex-direction: column;.. justify-content: center;.. align-items: center;..}...root{.. background-size: cover;.. background-position: center;.. background-repeat: no-repeat;.. background-image:radial-gradient(rgba(0,0,0,0.4),rgba(0,0,0,0.8
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jan 16, 2025 01:25:43.256055117 CET49673443192.168.2.6173.222.162.64
          Jan 16, 2025 01:25:43.256217957 CET49674443192.168.2.6173.222.162.64
          Jan 16, 2025 01:25:43.584386110 CET49672443192.168.2.6173.222.162.64
          Jan 16, 2025 01:25:49.162152052 CET49712443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:49.162225962 CET4434971240.115.3.253192.168.2.6
          Jan 16, 2025 01:25:49.162291050 CET49712443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:49.162875891 CET49712443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:49.162904024 CET4434971240.115.3.253192.168.2.6
          Jan 16, 2025 01:25:49.976471901 CET4434971240.115.3.253192.168.2.6
          Jan 16, 2025 01:25:49.976547003 CET49712443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:49.981206894 CET49712443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:49.981232882 CET4434971240.115.3.253192.168.2.6
          Jan 16, 2025 01:25:49.981666088 CET4434971240.115.3.253192.168.2.6
          Jan 16, 2025 01:25:49.983182907 CET49712443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:49.983233929 CET49712443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:49.983242989 CET4434971240.115.3.253192.168.2.6
          Jan 16, 2025 01:25:49.983366013 CET49712443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:50.027368069 CET4434971240.115.3.253192.168.2.6
          Jan 16, 2025 01:25:50.158970118 CET4434971240.115.3.253192.168.2.6
          Jan 16, 2025 01:25:50.159197092 CET4434971240.115.3.253192.168.2.6
          Jan 16, 2025 01:25:50.159272909 CET49712443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:50.159992933 CET49712443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:50.160034895 CET4434971240.115.3.253192.168.2.6
          Jan 16, 2025 01:25:50.160062075 CET49712443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:52.864104986 CET49673443192.168.2.6173.222.162.64
          Jan 16, 2025 01:25:52.864233017 CET49674443192.168.2.6173.222.162.64
          Jan 16, 2025 01:25:53.170367956 CET49718443192.168.2.6142.250.184.196
          Jan 16, 2025 01:25:53.170424938 CET44349718142.250.184.196192.168.2.6
          Jan 16, 2025 01:25:53.170499086 CET49718443192.168.2.6142.250.184.196
          Jan 16, 2025 01:25:53.170737982 CET49718443192.168.2.6142.250.184.196
          Jan 16, 2025 01:25:53.170754910 CET44349718142.250.184.196192.168.2.6
          Jan 16, 2025 01:25:53.192354918 CET49672443192.168.2.6173.222.162.64
          Jan 16, 2025 01:25:53.804969072 CET44349718142.250.184.196192.168.2.6
          Jan 16, 2025 01:25:53.806869030 CET49718443192.168.2.6142.250.184.196
          Jan 16, 2025 01:25:53.806889057 CET44349718142.250.184.196192.168.2.6
          Jan 16, 2025 01:25:53.808306932 CET44349718142.250.184.196192.168.2.6
          Jan 16, 2025 01:25:53.808770895 CET49718443192.168.2.6142.250.184.196
          Jan 16, 2025 01:25:53.814871073 CET49718443192.168.2.6142.250.184.196
          Jan 16, 2025 01:25:53.814944029 CET44349718142.250.184.196192.168.2.6
          Jan 16, 2025 01:25:53.864533901 CET49718443192.168.2.6142.250.184.196
          Jan 16, 2025 01:25:53.864545107 CET44349718142.250.184.196192.168.2.6
          Jan 16, 2025 01:25:53.911144018 CET49718443192.168.2.6142.250.184.196
          Jan 16, 2025 01:25:54.369724989 CET4973080192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:54.369971991 CET4973180192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:54.374566078 CET8049730185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:54.374780893 CET4973080192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:54.374780893 CET4973080192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:54.374798059 CET8049731185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:54.374993086 CET4973180192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:54.379586935 CET8049730185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:54.834707022 CET8049730185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:54.848929882 CET49733443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:54.848974943 CET44349733185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:54.849101067 CET49733443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:54.849560976 CET49733443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:54.849580050 CET44349733185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:54.868102074 CET44349707173.222.162.64192.168.2.6
          Jan 16, 2025 01:25:54.868300915 CET49707443192.168.2.6173.222.162.64
          Jan 16, 2025 01:25:54.880584002 CET4973080192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.325655937 CET44349733185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.326052904 CET49733443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.326075077 CET44349733185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.327528000 CET44349733185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.327595949 CET49733443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.328790903 CET49733443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.328861952 CET44349733185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.328972101 CET49733443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.375334024 CET44349733185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.380803108 CET49733443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.380825996 CET44349733185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.429081917 CET49733443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.437202930 CET44349733185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.437483072 CET44349733185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.437551022 CET49733443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.437851906 CET49733443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.437875032 CET44349733185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.437900066 CET49733443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.437927008 CET49733443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.440777063 CET49739443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.440824032 CET44349739185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.440927029 CET49739443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.441164970 CET49739443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.441180944 CET44349739185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.895207882 CET44349739185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.897653103 CET49739443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.897665024 CET44349739185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.898134947 CET44349739185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.899074078 CET49739443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.899141073 CET44349739185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:55.899271965 CET49739443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:55.943319082 CET44349739185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.009747028 CET44349739185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.009929895 CET44349739185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.010011911 CET49739443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:56.134095907 CET49739443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:56.134126902 CET44349739185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.496424913 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:56.496511936 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.496587992 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:56.497386932 CET49746443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:56.497484922 CET44349746185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.497565985 CET49746443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:56.498615980 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:56.498651981 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.498883963 CET49746443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:56.498915911 CET44349746185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.952922106 CET44349746185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.953285933 CET49746443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:56.953315973 CET44349746185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.953769922 CET44349746185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.954102039 CET49746443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:56.954164982 CET44349746185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.954396009 CET49746443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:56.969242096 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.969625950 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:56.969671965 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.970021009 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.970345020 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:56.970402002 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:56.970488071 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:56.999334097 CET44349746185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.011334896 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.070950985 CET44349746185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.071141005 CET44349746185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.071297884 CET44349746185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.071337938 CET49746443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.071404934 CET49746443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.072041988 CET49746443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.072057009 CET44349746185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.078779936 CET49753443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.078816891 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.078977108 CET49753443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.079194069 CET49753443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.079200983 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.091836929 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.091965914 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.092003107 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.092019081 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.092041016 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.092072964 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.092097044 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.092113018 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.092119932 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.092139006 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.092775106 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.092801094 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.092823029 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.092824936 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.092833996 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.092875004 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.096760035 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.096817017 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.096822977 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.116544962 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.116591930 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.116672993 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.116905928 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.116921902 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.143495083 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.143510103 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.183974028 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.184065104 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.186253071 CET49745443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.186271906 CET44349745185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.258033991 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.258112907 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.258326054 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.258615017 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.258634090 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.260950089 CET49756443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:57.261013985 CET4434975640.115.3.253192.168.2.6
          Jan 16, 2025 01:25:57.261089087 CET49756443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:57.261759996 CET49756443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:57.261790991 CET4434975640.115.3.253192.168.2.6
          Jan 16, 2025 01:25:57.543749094 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.554009914 CET49753443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.554024935 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.555412054 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.555919886 CET49753443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.556113005 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.556233883 CET49753443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.599329948 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.600922108 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.601988077 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.602015972 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.603102922 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.603496075 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.603657007 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.603786945 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.651329041 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.667088985 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.667170048 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.667206049 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.667242050 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.667278051 CET49753443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.667285919 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.667301893 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.667355061 CET49753443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.667924881 CET49753443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.667934895 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.668579102 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.668788910 CET49753443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.669374943 CET49753443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.669399023 CET44349753185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.669478893 CET49753443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.669507027 CET49753443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.717096090 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.717529058 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.717554092 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.719069958 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.719142914 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.719500065 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.719597101 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.719650984 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.737947941 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.738390923 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.738482952 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.738504887 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.738586903 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.738672972 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.738691092 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.738924980 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.738987923 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.739001036 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.739080906 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.739137888 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.739149094 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.744900942 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.744973898 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.744983912 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.745012999 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.745315075 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.754328966 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.763377905 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.771223068 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.771261930 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.803375006 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.818598986 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.819161892 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.819273949 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.819320917 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.819350958 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.819367886 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.819385052 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.819413900 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.820136070 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.820171118 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.820193052 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.820205927 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.820274115 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.820280075 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.824143887 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.824173927 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.824204922 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.824223042 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.824393034 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.828886032 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.829066992 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.829158068 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.829190016 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.829215050 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.829255104 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.829261065 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.829593897 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.829641104 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.829649925 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.829746962 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.829804897 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.829811096 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.829875946 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.829921007 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.829926014 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.830415010 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.830475092 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.830481052 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.830574989 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.830626965 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.830632925 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.831393003 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.831446886 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.831458092 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.831549883 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.831638098 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.831686974 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.831695080 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.831744909 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.831751108 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.832272053 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.832324982 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.832331896 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.834602118 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.884284973 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.895593882 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.895617008 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.906636953 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.906733990 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.906794071 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.907082081 CET49755443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:57.907100916 CET44349755185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:57.921952009 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.921983957 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.922003031 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.922036886 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.922055006 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.922076941 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.922080994 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.922116995 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.922117949 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.922136068 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.922139883 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.922163963 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.922852039 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.922905922 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.922952890 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.924770117 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.924827099 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.942195892 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.942226887 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.942397118 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.980674982 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.980742931 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.980772972 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.980808973 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:57.980828047 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:57.980859995 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.014079094 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.014126062 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.014168024 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.014206886 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.014225960 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.014775991 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.015592098 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.015634060 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.015665054 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.015681982 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.015713930 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.015733004 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.016505003 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.016558886 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.016590118 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.016602039 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.016640902 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.016650915 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.018197060 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.018238068 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.018290997 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.018304110 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.018333912 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.018351078 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.019211054 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.019253016 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.019279957 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.019287109 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.019321918 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.019335985 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.020777941 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.020817995 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.020853043 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.020867109 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.020891905 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.020910978 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.072927952 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.072953939 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.073030949 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.073062897 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.073110104 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.073606014 CET4434975640.115.3.253192.168.2.6
          Jan 16, 2025 01:25:58.073687077 CET49756443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:58.075491905 CET49756443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:58.075503111 CET4434975640.115.3.253192.168.2.6
          Jan 16, 2025 01:25:58.075829029 CET4434975640.115.3.253192.168.2.6
          Jan 16, 2025 01:25:58.077975988 CET49756443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:58.078032970 CET49756443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:58.078038931 CET4434975640.115.3.253192.168.2.6
          Jan 16, 2025 01:25:58.078159094 CET49756443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:58.105643034 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.105664968 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.105756998 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.105802059 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.105848074 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.106054068 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.106070995 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.106126070 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.106132030 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.106170893 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.106420994 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.106439114 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.106499910 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.106506109 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.106544018 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.106904984 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.106925011 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.106976986 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.106982946 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.107017994 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.109611034 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.109695911 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.109752893 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.111274958 CET49754443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.111294031 CET44349754185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.119327068 CET4434975640.115.3.253192.168.2.6
          Jan 16, 2025 01:25:58.146276951 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.146286011 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.146337032 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.146665096 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.146680117 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.253659964 CET4434975640.115.3.253192.168.2.6
          Jan 16, 2025 01:25:58.253871918 CET4434975640.115.3.253192.168.2.6
          Jan 16, 2025 01:25:58.253935099 CET49756443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:58.254213095 CET49756443192.168.2.640.115.3.253
          Jan 16, 2025 01:25:58.254232883 CET4434975640.115.3.253192.168.2.6
          Jan 16, 2025 01:25:58.612546921 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.612992048 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.613019943 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.613490105 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.619755983 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.619865894 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.620002985 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.663362026 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.747337103 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.747423887 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.747464895 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.747479916 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.747503996 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.747546911 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.747595072 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.747601986 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.747638941 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.748100996 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.748169899 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.748215914 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.748222113 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.748574972 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.748694897 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.748699903 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.754880905 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.754930019 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.754935980 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.797233105 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.835757971 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.835768938 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.835827112 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.835861921 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.837491035 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.837522984 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.837538958 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.837580919 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.837598085 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.891036987 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.921622992 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.921638012 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.921690941 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.921762943 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.921783924 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.921818018 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.921844006 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.923070908 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.923094034 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.924005032 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.924034119 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.940804005 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.940817118 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.969556093 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.969614983 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:58.969760895 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.969760895 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:58.969772100 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.008121967 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.008174896 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.008323908 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:59.008323908 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:59.008333921 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.008827925 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.008867025 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.008910894 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:59.008918047 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.008932114 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:59.009742975 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.009788036 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.009799957 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:59.009819031 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.009845018 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:59.010657072 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.010694981 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.010719061 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:59.010726929 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.010755062 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:59.010785103 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.010838032 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:59.010843992 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.010884047 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:59.010938883 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.010987043 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:59.113828897 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:59.113934040 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:59.125320911 CET49767443192.168.2.6185.199.108.153
          Jan 16, 2025 01:25:59.125339031 CET44349767185.199.108.153192.168.2.6
          Jan 16, 2025 01:25:59.144097090 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.144190073 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.144257069 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.144450903 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.144469023 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.627161980 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.627430916 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.627454996 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.628626108 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.628941059 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.629103899 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.629136086 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.675882101 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.751020908 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.751293898 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.751346111 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.751367092 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.751493931 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.751537085 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.751559973 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.759033918 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.759113073 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.759126902 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.759155989 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.759198904 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.759262085 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.759473085 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.759550095 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.759550095 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.759574890 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.759623051 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.766928911 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.816505909 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.841556072 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.841579914 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.841623068 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.841623068 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.841654062 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.841660976 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.841680050 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.841686010 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.841706038 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.841706991 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.841723919 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.841751099 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.848948956 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.848994970 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.849026918 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.849044085 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.849061966 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.849158049 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.929924965 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.929987907 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.930012941 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.930037022 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.930052996 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.930078983 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.930130959 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.930139065 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.931663990 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.931715012 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.931727886 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.931747913 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.931777000 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.937365055 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.937407017 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.937431097 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.937439919 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:25:59.937483072 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:25:59.988383055 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.017446041 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.017498970 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.017534971 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.017565966 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.017585039 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.017704010 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.018069983 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.018110991 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.018124104 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.018134117 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.018157005 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.018167973 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.019289970 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.019359112 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.019367933 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.019395113 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.019428015 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.019448042 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.020293951 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.020335913 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.020361900 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.020370007 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.020385027 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.020412922 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.025511980 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.025553942 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.025582075 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.025590897 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.025616884 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.025728941 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.025785923 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.025861979 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.025880098 CET44349773185.199.109.153192.168.2.6
          Jan 16, 2025 01:26:00.025891066 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:00.025927067 CET49773443192.168.2.6185.199.109.153
          Jan 16, 2025 01:26:03.744659901 CET44349718142.250.184.196192.168.2.6
          Jan 16, 2025 01:26:03.744779110 CET44349718142.250.184.196192.168.2.6
          Jan 16, 2025 01:26:03.745085001 CET49718443192.168.2.6142.250.184.196
          Jan 16, 2025 01:26:05.288011074 CET49718443192.168.2.6142.250.184.196
          Jan 16, 2025 01:26:05.288042068 CET44349718142.250.184.196192.168.2.6
          Jan 16, 2025 01:26:10.077300072 CET49848443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:10.077325106 CET4434984840.115.3.253192.168.2.6
          Jan 16, 2025 01:26:10.077423096 CET49848443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:10.078192949 CET49848443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:10.078203917 CET4434984840.115.3.253192.168.2.6
          Jan 16, 2025 01:26:10.975142956 CET4434984840.115.3.253192.168.2.6
          Jan 16, 2025 01:26:10.975389004 CET49848443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:10.980654001 CET49848443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:10.980662107 CET4434984840.115.3.253192.168.2.6
          Jan 16, 2025 01:26:10.981024027 CET4434984840.115.3.253192.168.2.6
          Jan 16, 2025 01:26:10.983124971 CET49848443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:10.983198881 CET49848443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:10.983203888 CET4434984840.115.3.253192.168.2.6
          Jan 16, 2025 01:26:10.983366013 CET49848443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:11.027370930 CET4434984840.115.3.253192.168.2.6
          Jan 16, 2025 01:26:11.157615900 CET4434984840.115.3.253192.168.2.6
          Jan 16, 2025 01:26:11.157855034 CET4434984840.115.3.253192.168.2.6
          Jan 16, 2025 01:26:11.157938004 CET49848443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:11.158045053 CET49848443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:11.158061028 CET4434984840.115.3.253192.168.2.6
          Jan 16, 2025 01:26:30.545850039 CET49980443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:30.545898914 CET4434998040.115.3.253192.168.2.6
          Jan 16, 2025 01:26:30.545991898 CET49980443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:30.546770096 CET49980443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:30.546797991 CET4434998040.115.3.253192.168.2.6
          Jan 16, 2025 01:26:31.333235025 CET4434998040.115.3.253192.168.2.6
          Jan 16, 2025 01:26:31.333336115 CET49980443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:31.335232019 CET49980443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:31.335241079 CET4434998040.115.3.253192.168.2.6
          Jan 16, 2025 01:26:31.335578918 CET4434998040.115.3.253192.168.2.6
          Jan 16, 2025 01:26:31.337461948 CET49980443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:31.337546110 CET49980443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:31.337552071 CET4434998040.115.3.253192.168.2.6
          Jan 16, 2025 01:26:31.337728024 CET49980443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:31.383326054 CET4434998040.115.3.253192.168.2.6
          Jan 16, 2025 01:26:31.519666910 CET4434998040.115.3.253192.168.2.6
          Jan 16, 2025 01:26:31.519884109 CET4434998040.115.3.253192.168.2.6
          Jan 16, 2025 01:26:31.520898104 CET49980443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:31.520898104 CET49980443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:31.520898104 CET49980443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:32.622320890 CET804970484.201.210.39192.168.2.6
          Jan 16, 2025 01:26:32.622463942 CET4970480192.168.2.684.201.210.39
          Jan 16, 2025 01:26:32.622567892 CET4970480192.168.2.684.201.210.39
          Jan 16, 2025 01:26:32.627383947 CET804970484.201.210.39192.168.2.6
          Jan 16, 2025 01:26:39.379782915 CET4973180192.168.2.6185.199.108.153
          Jan 16, 2025 01:26:39.384766102 CET8049731185.199.108.153192.168.2.6
          Jan 16, 2025 01:26:39.848540068 CET4973080192.168.2.6185.199.108.153
          Jan 16, 2025 01:26:39.853478909 CET8049730185.199.108.153192.168.2.6
          Jan 16, 2025 01:26:53.225712061 CET50006443192.168.2.6142.250.184.196
          Jan 16, 2025 01:26:53.225768089 CET44350006142.250.184.196192.168.2.6
          Jan 16, 2025 01:26:53.225955009 CET50006443192.168.2.6142.250.184.196
          Jan 16, 2025 01:26:53.226219893 CET50006443192.168.2.6142.250.184.196
          Jan 16, 2025 01:26:53.226236105 CET44350006142.250.184.196192.168.2.6
          Jan 16, 2025 01:26:53.861800909 CET44350006142.250.184.196192.168.2.6
          Jan 16, 2025 01:26:53.862230062 CET50006443192.168.2.6142.250.184.196
          Jan 16, 2025 01:26:53.862267017 CET44350006142.250.184.196192.168.2.6
          Jan 16, 2025 01:26:53.863390923 CET44350006142.250.184.196192.168.2.6
          Jan 16, 2025 01:26:53.864128113 CET50006443192.168.2.6142.250.184.196
          Jan 16, 2025 01:26:53.864211082 CET44350006142.250.184.196192.168.2.6
          Jan 16, 2025 01:26:53.910846949 CET50006443192.168.2.6142.250.184.196
          Jan 16, 2025 01:26:53.918771029 CET5420753192.168.2.61.1.1.1
          Jan 16, 2025 01:26:53.924122095 CET53542071.1.1.1192.168.2.6
          Jan 16, 2025 01:26:53.924793959 CET5420753192.168.2.61.1.1.1
          Jan 16, 2025 01:26:53.924890995 CET5420753192.168.2.61.1.1.1
          Jan 16, 2025 01:26:53.929902077 CET53542071.1.1.1192.168.2.6
          Jan 16, 2025 01:26:54.387495041 CET53542071.1.1.1192.168.2.6
          Jan 16, 2025 01:26:54.388158083 CET5420753192.168.2.61.1.1.1
          Jan 16, 2025 01:26:54.393229961 CET53542071.1.1.1192.168.2.6
          Jan 16, 2025 01:26:54.393290043 CET5420753192.168.2.61.1.1.1
          Jan 16, 2025 01:26:54.866365910 CET4973180192.168.2.6185.199.108.153
          Jan 16, 2025 01:26:54.871442080 CET8049731185.199.108.153192.168.2.6
          Jan 16, 2025 01:26:54.871515036 CET4973180192.168.2.6185.199.108.153
          Jan 16, 2025 01:26:58.888951063 CET54209443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:58.888993979 CET4435420940.115.3.253192.168.2.6
          Jan 16, 2025 01:26:58.889075994 CET54209443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:58.889733076 CET54209443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:58.889744997 CET4435420940.115.3.253192.168.2.6
          Jan 16, 2025 01:26:59.679604053 CET4435420940.115.3.253192.168.2.6
          Jan 16, 2025 01:26:59.679732084 CET54209443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:59.682255983 CET54209443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:59.682284117 CET4435420940.115.3.253192.168.2.6
          Jan 16, 2025 01:26:59.682523966 CET4435420940.115.3.253192.168.2.6
          Jan 16, 2025 01:26:59.684952974 CET54209443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:59.685043097 CET54209443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:59.685054064 CET4435420940.115.3.253192.168.2.6
          Jan 16, 2025 01:26:59.685242891 CET54209443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:59.727361917 CET4435420940.115.3.253192.168.2.6
          Jan 16, 2025 01:26:59.859240055 CET4435420940.115.3.253192.168.2.6
          Jan 16, 2025 01:26:59.859508038 CET4435420940.115.3.253192.168.2.6
          Jan 16, 2025 01:26:59.859597921 CET54209443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:59.859761953 CET54209443192.168.2.640.115.3.253
          Jan 16, 2025 01:26:59.859803915 CET4435420940.115.3.253192.168.2.6
          Jan 16, 2025 01:27:03.783876896 CET44350006142.250.184.196192.168.2.6
          Jan 16, 2025 01:27:03.784039021 CET44350006142.250.184.196192.168.2.6
          Jan 16, 2025 01:27:03.784252882 CET50006443192.168.2.6142.250.184.196
          Jan 16, 2025 01:27:05.288243055 CET50006443192.168.2.6142.250.184.196
          Jan 16, 2025 01:27:05.288269043 CET44350006142.250.184.196192.168.2.6
          TimestampSource PortDest PortSource IPDest IP
          Jan 16, 2025 01:25:49.153884888 CET53568971.1.1.1192.168.2.6
          Jan 16, 2025 01:25:49.156019926 CET53580341.1.1.1192.168.2.6
          Jan 16, 2025 01:25:50.153561115 CET53572831.1.1.1192.168.2.6
          Jan 16, 2025 01:25:53.162332058 CET5470853192.168.2.61.1.1.1
          Jan 16, 2025 01:25:53.162477970 CET5989553192.168.2.61.1.1.1
          Jan 16, 2025 01:25:53.169058084 CET53598951.1.1.1192.168.2.6
          Jan 16, 2025 01:25:53.169337988 CET53547081.1.1.1192.168.2.6
          Jan 16, 2025 01:25:54.358294964 CET6224853192.168.2.61.1.1.1
          Jan 16, 2025 01:25:54.358864069 CET6105153192.168.2.61.1.1.1
          Jan 16, 2025 01:25:54.366755962 CET53622481.1.1.1192.168.2.6
          Jan 16, 2025 01:25:54.366986990 CET53610511.1.1.1192.168.2.6
          Jan 16, 2025 01:25:54.838495016 CET5333453192.168.2.61.1.1.1
          Jan 16, 2025 01:25:54.838957071 CET5686253192.168.2.61.1.1.1
          Jan 16, 2025 01:25:54.848364115 CET53568621.1.1.1192.168.2.6
          Jan 16, 2025 01:25:54.848417044 CET53533341.1.1.1192.168.2.6
          Jan 16, 2025 01:25:56.505496979 CET53515801.1.1.1192.168.2.6
          Jan 16, 2025 01:25:57.247454882 CET5448653192.168.2.61.1.1.1
          Jan 16, 2025 01:25:57.247607946 CET6241853192.168.2.61.1.1.1
          Jan 16, 2025 01:25:57.255740881 CET53624181.1.1.1192.168.2.6
          Jan 16, 2025 01:25:57.257057905 CET53544861.1.1.1192.168.2.6
          Jan 16, 2025 01:26:07.216579914 CET53586501.1.1.1192.168.2.6
          Jan 16, 2025 01:26:26.185241938 CET53533801.1.1.1192.168.2.6
          Jan 16, 2025 01:26:48.826709032 CET53654271.1.1.1192.168.2.6
          Jan 16, 2025 01:26:48.855977058 CET53549721.1.1.1192.168.2.6
          Jan 16, 2025 01:26:53.918220043 CET53580161.1.1.1192.168.2.6
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 16, 2025 01:25:53.162332058 CET192.168.2.61.1.1.10x8990Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:53.162477970 CET192.168.2.61.1.1.10x4efStandard query (0)www.google.com65IN (0x0001)false
          Jan 16, 2025 01:25:54.358294964 CET192.168.2.61.1.1.10xa9cbStandard query (0)harshit-gupta-khatuji.github.ioA (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:54.358864069 CET192.168.2.61.1.1.10xce63Standard query (0)harshit-gupta-khatuji.github.io65IN (0x0001)false
          Jan 16, 2025 01:25:54.838495016 CET192.168.2.61.1.1.10x3ae0Standard query (0)harshit-gupta-khatuji.github.ioA (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:54.838957071 CET192.168.2.61.1.1.10x1e13Standard query (0)harshit-gupta-khatuji.github.io65IN (0x0001)false
          Jan 16, 2025 01:25:57.247454882 CET192.168.2.61.1.1.10x7faaStandard query (0)harshit-gupta-khatuji.github.ioA (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:57.247607946 CET192.168.2.61.1.1.10x14eaStandard query (0)harshit-gupta-khatuji.github.io65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 16, 2025 01:25:53.169058084 CET1.1.1.1192.168.2.60x4efNo error (0)www.google.com65IN (0x0001)false
          Jan 16, 2025 01:25:53.169337988 CET1.1.1.1192.168.2.60x8990No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:54.366755962 CET1.1.1.1192.168.2.60xa9cbNo error (0)harshit-gupta-khatuji.github.io185.199.108.153A (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:54.366755962 CET1.1.1.1192.168.2.60xa9cbNo error (0)harshit-gupta-khatuji.github.io185.199.109.153A (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:54.366755962 CET1.1.1.1192.168.2.60xa9cbNo error (0)harshit-gupta-khatuji.github.io185.199.110.153A (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:54.366755962 CET1.1.1.1192.168.2.60xa9cbNo error (0)harshit-gupta-khatuji.github.io185.199.111.153A (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:54.848417044 CET1.1.1.1192.168.2.60x3ae0No error (0)harshit-gupta-khatuji.github.io185.199.108.153A (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:54.848417044 CET1.1.1.1192.168.2.60x3ae0No error (0)harshit-gupta-khatuji.github.io185.199.109.153A (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:54.848417044 CET1.1.1.1192.168.2.60x3ae0No error (0)harshit-gupta-khatuji.github.io185.199.110.153A (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:54.848417044 CET1.1.1.1192.168.2.60x3ae0No error (0)harshit-gupta-khatuji.github.io185.199.111.153A (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:57.257057905 CET1.1.1.1192.168.2.60x7faaNo error (0)harshit-gupta-khatuji.github.io185.199.109.153A (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:57.257057905 CET1.1.1.1192.168.2.60x7faaNo error (0)harshit-gupta-khatuji.github.io185.199.108.153A (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:57.257057905 CET1.1.1.1192.168.2.60x7faaNo error (0)harshit-gupta-khatuji.github.io185.199.110.153A (IP address)IN (0x0001)false
          Jan 16, 2025 01:25:57.257057905 CET1.1.1.1192.168.2.60x7faaNo error (0)harshit-gupta-khatuji.github.io185.199.111.153A (IP address)IN (0x0001)false
          • harshit-gupta-khatuji.github.io
          • https:
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.649730185.199.108.153805432C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jan 16, 2025 01:25:54.374780893 CET460OUTGET /khatuji_intern HTTP/1.1
          Host: harshit-gupta-khatuji.github.io
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Jan 16, 2025 01:25:54.834707022 CET732INHTTP/1.1 301 Moved Permanently
          Connection: keep-alive
          Content-Length: 162
          Server: GitHub.com
          Content-Type: text/html
          permissions-policy: interest-cohort=()
          Location: https://harshit-gupta-khatuji.github.io/khatuji_intern
          X-GitHub-Request-Id: A980:1F06A1:392697E:3E5C89F:6788520E
          Accept-Ranges: bytes
          Age: 0
          Date: Thu, 16 Jan 2025 00:25:54 GMT
          Via: 1.1 varnish
          X-Served-By: cache-nyc-kteb1890035-NYC
          X-Cache: MISS
          X-Cache-Hits: 0
          X-Timer: S1736987155.778768,VS0,VE13
          Vary: Accept-Encoding
          X-Fastly-Request-ID: 2a175c08faaf874f969416ea3ab7334b6961c78e
          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
          Jan 16, 2025 01:26:39.848540068 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.649731185.199.108.153805432C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jan 16, 2025 01:26:39.379782915 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.64971240.115.3.253443
          TimestampBytes transferredDirectionData
          2025-01-16 00:25:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 79 4e 69 7a 74 74 36 35 5a 55 65 61 69 32 58 69 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 62 61 38 33 64 63 38 30 36 62 38 61 33 30 39 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: yNiztt65ZUeai2Xi.1Context: fba83dc806b8a309
          2025-01-16 00:25:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2025-01-16 00:25:49 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 79 4e 69 7a 74 74 36 35 5a 55 65 61 69 32 58 69 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 62 61 38 33 64 63 38 30 36 62 38 61 33 30 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 64 6e 4f 79 69 65 63 6d 44 67 72 58 69 69 64 6e 38 55 78 57 35 31 31 66 53 64 62 49 33 4f 55 47 65 5a 46 67 47 68 75 70 4a 35 77 64 55 78 48 52 49 4d 4d 43 45 75 5a 55 37 2b 54 6c 6d 42 6d 61 78 4c 68 63 37 47 62 30 77 34 74 63 48 6c 56 74 36 4a 5a 7a 73 48 4e 74 70 45 71 4e 39 38 78 32 56 4f 75 55 4f 45 2b 78 6a 4f 61 2b
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: yNiztt65ZUeai2Xi.2Context: fba83dc806b8a309<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAddnOyiecmDgrXiidn8UxW511fSdbI3OUGeZFgGhupJ5wdUxHRIMMCEuZU7+TlmBmaxLhc7Gb0w4tcHlVt6JZzsHNtpEqN98x2VOuUOE+xjOa+
          2025-01-16 00:25:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 4e 69 7a 74 74 36 35 5a 55 65 61 69 32 58 69 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 62 61 38 33 64 63 38 30 36 62 38 61 33 30 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: yNiztt65ZUeai2Xi.3Context: fba83dc806b8a309<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-16 00:25:50 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-16 00:25:50 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 61 33 33 50 7a 73 4e 49 55 75 76 44 43 34 63 37 68 71 4a 6f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: wa33PzsNIUuvDC4c7hqJoA.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.649733185.199.108.1534435432C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-16 00:25:55 UTC688OUTGET /khatuji_intern HTTP/1.1
          Host: harshit-gupta-khatuji.github.io
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-16 00:25:55 UTC565INHTTP/1.1 301 Moved Permanently
          Connection: close
          Content-Length: 162
          Server: GitHub.com
          Content-Type: text/html
          permissions-policy: interest-cohort=()
          Location: https://harshit-gupta-khatuji.github.io/khatuji_intern/
          X-GitHub-Request-Id: 9ACF:DB3DB:388B684:3DC17A0:67885212
          Accept-Ranges: bytes
          Age: 0
          Date: Thu, 16 Jan 2025 00:25:55 GMT
          Via: 1.1 varnish
          X-Served-By: cache-ewr-kewr1740076-EWR
          X-Cache: MISS
          X-Cache-Hits: 0
          X-Timer: S1736987155.380357,VS0,VE14
          Vary: Accept-Encoding
          X-Fastly-Request-ID: ed29a632279e1aad4623c14192176624918b4a93
          2025-01-16 00:25:55 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.649739185.199.108.1534435432C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-16 00:25:55 UTC689OUTGET /khatuji_intern/ HTTP/1.1
          Host: harshit-gupta-khatuji.github.io
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-16 00:25:56 UTC734INHTTP/1.1 200 OK
          Connection: close
          Content-Length: 1245
          Server: GitHub.com
          Content-Type: text/html; charset=utf-8
          permissions-policy: interest-cohort=()
          Last-Modified: Sat, 29 Jun 2024 11:03:32 GMT
          Access-Control-Allow-Origin: *
          Strict-Transport-Security: max-age=31556952
          ETag: "667fea04-4dd"
          expires: Thu, 16 Jan 2025 00:35:55 GMT
          Cache-Control: max-age=600
          x-proxy-cache: MISS
          X-GitHub-Request-Id: FDC1:353489:36841E7:3BBA148:67885213
          Accept-Ranges: bytes
          Age: 0
          Date: Thu, 16 Jan 2025 00:25:55 GMT
          Via: 1.1 varnish
          X-Served-By: cache-ewr-kewr1740043-EWR
          X-Cache: MISS
          X-Cache-Hits: 0
          X-Timer: S1736987156.950527,VS0,VE17
          Vary: Accept-Encoding
          X-Fastly-Request-ID: ce00fc3d71041a32c7ebfea1172dc682eeb9e298
          2025-01-16 00:25:56 UTC1245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4b 68 61 74 75 6a 69 20 4e 65 74 66 6c 69 78 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 4d 65 72 61 2d 6c 6f 67 6f 2d 35 31 32 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69
          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Khatuji Netflix</title> <link rel="shortcut icon" href="Mera-logo-512.png" type="image/x-i


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.649746185.199.108.1534435432C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-16 00:25:56 UTC600OUTGET /khatuji_intern/style.css HTTP/1.1
          Host: harshit-gupta-khatuji.github.io
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://harshit-gupta-khatuji.github.io/khatuji_intern/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-16 00:25:57 UTC733INHTTP/1.1 200 OK
          Connection: close
          Content-Length: 2241
          Server: GitHub.com
          Content-Type: text/css; charset=utf-8
          permissions-policy: interest-cohort=()
          Last-Modified: Sat, 29 Jun 2024 11:03:32 GMT
          Access-Control-Allow-Origin: *
          Strict-Transport-Security: max-age=31556952
          ETag: "667fea04-8c1"
          expires: Thu, 16 Jan 2025 00:35:57 GMT
          Cache-Control: max-age=600
          x-proxy-cache: MISS
          X-GitHub-Request-Id: 0A14:353489:368435A:3BBA2DE:67885215
          Accept-Ranges: bytes
          Age: 0
          Date: Thu, 16 Jan 2025 00:25:57 GMT
          Via: 1.1 varnish
          X-Served-By: cache-ewr-kewr1740075-EWR
          X-Cache: MISS
          X-Cache-Hits: 0
          X-Timer: S1736987157.009667,VS0,VE18
          Vary: Accept-Encoding
          X-Fastly-Request-ID: 549c271f8072521249ff003048a4431a7d620115
          2025-01-16 00:25:57 UTC1378INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 6e 65 74 66 6c 69 78 2d 73 61 6e 73 2d 72 65 67 75 6c 61 72 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 4e 65 74 66 6c 69 78 53 61 6e 73 5f 57 5f 52 67 2e 77 6f 66 66 32 22 29 3b 0d 0a 7d 0d 0a 2e 69 6d 67 2d 6c 6f 67 6f 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 34 25 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 35 30 39 31 34 3b 0d 0a 7d 0d 0a 2e 62 74 6e 2d 73 69 67 6e 2d 69 6e 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 35 30 39 31 34 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 20 3b 0d 0a 20 20 20 20 70 61
          Data Ascii: @font-face { font-family: netflix-sans-regular; src: url("../fonts/NetflixSans_W_Rg.woff2");}.img-logo{ width: 14%; color: #e50914;}.btn-sign-in{ background-color: #e50914; color: white; padding-top:8px ; pa
          2025-01-16 00:25:57 UTC863INData Raw: 73 75 62 74 69 74 6c 65 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0d 0a 7d 0d 0a 2e 6d 61 69 6e 2d 63 61 6c 6c 2d 74 6f 2d 61 63 74 69 6f 6e 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 65 6d 3b 0d 0a 7d 0d 0a 2e 6d 61 69 6e 2d 65 6d 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 35 35 25 3b 0d 0a 20 20 20 20 68 65
          Data Ascii: subtitle{ font-size: 1.5em; font-family: Arial, Helvetica, sans-serif; margin-bottom: 30px;}.main-call-to-action{ font-family: Arial, Helvetica, sans-serif; font-size: 1.2em;}.main-email-container{ width: 55%; he


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.649745185.199.108.1534435432C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-16 00:25:56 UTC659OUTGET /khatuji_intern/Netflix-Brand-Logo.png HTTP/1.1
          Host: harshit-gupta-khatuji.github.io
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://harshit-gupta-khatuji.github.io/khatuji_intern/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-16 00:25:57 UTC721INHTTP/1.1 200 OK
          Connection: close
          Content-Length: 17831
          Server: GitHub.com
          Content-Type: image/png
          permissions-policy: interest-cohort=()
          Last-Modified: Sat, 29 Jun 2024 11:03:32 GMT
          Access-Control-Allow-Origin: *
          Strict-Transport-Security: max-age=31556952
          ETag: "667fea04-45a7"
          expires: Thu, 16 Jan 2025 00:35:57 GMT
          Cache-Control: max-age=600
          x-proxy-cache: MISS
          X-GitHub-Request-Id: ED29:31B761:347365B:39A945C:67885214
          Accept-Ranges: bytes
          Age: 0
          Date: Thu, 16 Jan 2025 00:25:57 GMT
          Via: 1.1 varnish
          X-Served-By: cache-ewr-kewr1740060-EWR
          X-Cache: MISS
          X-Cache-Hits: 0
          X-Timer: S1736987157.024776,VS0,VE21
          Vary: Accept-Encoding
          X-Fastly-Request-ID: 50b5a038774d71d1c02b24f10e4effbe78cff2e3
          2025-01-16 00:25:57 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 a3 08 06 00 00 00 ce d2 c6 90 00 00 00 09 70 48 59 73 00 00 17 11 00 00 17 11 01 ca 26 f3 3f 00 00 00 07 74 49 4d 45 07 e7 07 0c 17 0f 2e 7d 44 46 c7 00 00 45 46 49 44 41 54 18 19 ec c1 59 90 a5 69 61 e6 f7 ff f3 7e df 39 b9 d5 be f7 0a 88 02 09 04 34 23 24 10 4b b3 08 6d 08 a1 61 18 8d 62 ec 71 38 ec 5b 47 d8 e1 70 58 73 e1 f0 95 6f 1d 61 5f 39 ac 70 78 0d 85 3c 1e 6d 63 4b 20 89 a5 59 c4 66 36 59 30 23 86 a5 44 37 bd 57 d7 d2 d5 55 95 cb 39 e7 7b df c7 d9 59 92 43 42 16 34 5d a7 aa 4e 66 3e bf 1f 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
          Data Ascii: PNGIHDRpHYs&?tIME.}DFEFIDATYia~94#$Kmabq8[GpXsoa_9px<mcK Yf6Y0#D7WU9{YCB4]Nf>
          2025-01-16 00:25:57 UTC1378INData Raw: a8 b0 c7 19 5c 70 19 e0 4a 55 ff 5b c0 15 40 80 f9 3e ae b3 43 d7 96 0f ae 74 55 ef 19 ab bc 02 10 fb 9c 81 1e 77 13 fc f5 eb f0 fb 82 52 a1 75 7c 7f d7 41 6c db e8 97 ef 5a a3 fc e3 19 3a 20 f6 07 03 1d 74 95 f6 c9 0b 4b 47 3e b7 b6 f5 6c 01 1a df 47 05 26 a0 19 68 b3 5b 7a d5 32 fa b9 86 56 99 13 01 03 6e 03 fa ed eb f0 1d a0 00 8d 3d e2 2a 07 c5 b6 f5 51 7f 78 54 cb 3f 5b 92 0e 35 6c a1 c2 4d 6a b8 8d 45 d9 a0 7c 06 f8 34 20 c0 bc 08 57 39 28 b6 0d a5 fb c9 35 f4 b3 03 32 f3 a7 22 3f fe dc f8 e0 1f 2f 6f 4d 2e 00 e6 36 b8 ca c1 6e 63 79 bc bc 42 79 97 e1 75 66 be 1a d0 e1 36 b1 b7 b6 fa f1 ff 7e 7d ca 05 40 80 89 17 a5 27 e6 e6 02 08 d0 ca a8 2e 89 f2 6b 63 e9 9f 0e 46 9d 28 dc 84 66 dc 21 2a be 2c f3 cd 0b f0 79 40 dc 5a 05 b0 a5 57 f4 e8 9f 03 77 59
          Data Ascii: \pJU[@>CtUwRu|AlZ: tKG>lG&h[z2Vn=*QxT?[5lMjE|4 W9(52"?/oM.6ncyByuf6~}@'.kcF(f!*,y@ZWwY
          2025-01-16 00:25:57 UTC1378INData Raw: b9 09 3e 44 e3 31 79 b9 3f 0b 8d b8 69 85 d8 4d 54 a1 2d 4b f7 e0 f6 e0 0c 98 11 11 11 b1 b8 3a f0 e9 cd cb 06 be d1 a3 2f 09 99 f9 2a 15 da 92 74 c8 f8 fd 80 99 b3 73 a0 ca 45 2f e1 02 fa b5 11 3a 32 80 01 31 3f ee c0 c0 93 03 3c d4 86 e9 3a 50 89 b9 28 c4 6e d3 6d d9 47 2c bd d3 e3 e3 07 26 a0 73 44 44 44 2c 34 d1 f4 f4 d4 fe 94 60 b3 40 65 be b4 69 63 78 ff d3 ab 27 ce b0 ad 82 98 33 af 94 b3 3d bc 67 82 05 18 10 f3 a3 06 6a f0 45 f0 d7 86 61 49 66 5a 89 b9 28 c4 6e a3 0a dd 1a 7a c0 85 1f 83 d3 a5 e7 b4 88 88 88 58 60 47 27 cf 4d aa fc e5 b1 f8 6e 01 03 66 7e ba 01 86 43 2a f7 63 de f9 28 e8 51 e6 e3 1c 08 10 d0 c0 ef 5e 91 5e 52 61 00 3a e6 a8 83 36 42 97 2b 7c 74 dc 66 4f 2d c3 20 c6 c4 7c 14 62 d7 31 30 83 57 20 bd 65 bc 32 f8 28 d7 f4 1c ab 44 44
          Data Ascii: >D1y?iMT-K:/*tsE/:21?<:P(nmG,&sDDD,4`@eicx'3=gjEaIfZ(nzX`G'Mnf~C*c(Q^^Ra:6B+|tfO- |b10W e2(DD
          2025-01-16 00:25:57 UTC1378INData Raw: 63 e9 71 a0 63 81 34 c3 08 8a f1 77 84 db 0a 98 88 17 e0 22 58 93 8b 83 56 4e 7c 61 09 7d 7d 82 df d0 a0 63 7e ba 19 1e 0e a0 7b ae bb fd cc bd f0 bf 02 aa 40 c7 df 55 81 2b f4 5c e3 00 68 f2 ba 31 bc 6d 8a c7 06 31 47 82 56 a0 cd f0 97 c1 7f 6e b6 ba a7 38 54 e1 32 71 eb f4 c4 5e d0 0d 50 97 d1 6b 36 8b 5f 0d 7c 96 98 a7 b6 2c ad af bb fd c6 c4 3c 64 d4 b1 30 6c d9 05 33 6d 9e 5e e4 05 3a c3 0e 5f 60 7a ad 32 fe 8d eb d6 6f 32 67 c2 03 f0 4e c1 6f 08 c6 95 1d e2 26 15 18 c6 e8 d2 3a ed bf 9f d8 9f 80 22 e6 68 c3 2e 88 ab 67 d8 e1 0e cc 9d d5 96 51 59 a7 fd 2f 53 f3 07 46 1d 0b 46 b6 ac 76 f9 d0 b0 51 57 c1 44 bc 00 e2 af 98 6f 4d e5 2f 17 f4 80 30 86 8e f9 90 41 53 bc 62 e9 bd 4f af 1d fb 57 67 d6 2f 5f 05 04 98 ef f1 34 a7 d8 d6 8d c6 93 de d2 3b 0a 7a
          Data Ascii: cqc4w"XVN|a}}c~{@U+\h1m1GVn8T2q^Pk6_|,<d0l3m^:_`z2o2gNo&:"h.gQY/SFFvQWDoM/0ASbOWg/_4;z
          2025-01-16 00:25:57 UTC1378INData Raw: f3 94 e4 8f cd b6 c6 93 8e 13 26 ee 88 42 ec 59 33 b3 2a f4 0b dd 68 38 f5 34 13 7d 17 44 44 44 c4 82 6a ac 7b e0 c9 46 f5 bf dd 82 cf 00 53 31 5f 06 57 b3 64 f1 cb 34 ff d4 1a bc 49 d0 1b 0a 73 64 f0 32 1a b6 f0 27 45 f7 f9 ca e5 56 b9 e8 b3 c4 9d 50 88 3d 49 50 66 58 cb e8 c7 64 bd 8e 1b 74 8e 88 88 88 c5 74 96 1d 6d 73 7a 79 1d f8 d4 18 3d 29 a8 cc 57 99 e0 22 f8 09 d0 af 4f e1 e5 0d c4 7c b9 40 67 b8 0e fe fd c9 46 bf d5 71 42 67 c1 c4 1d 51 88 3d c9 50 80 0a 9c 41 fc f4 ca f8 f8 18 10 11 11 11 0b 6c 0d 58 63 9b f5 a5 01 be d9 b1 c3 cc 8f 1a 60 38 25 f1 ce 19 1c ac 20 e6 48 e0 11 78 8a bf 4a f5 67 1b d7 d9 d6 88 3b a6 10 7b 56 83 6e 86 57 96 e1 8d 74 ba e7 28 f8 25 20 22 22 22 16 d4 29 70 03 b7 ad c9 f9 19 fe e4 b2 b4 09 0c cc 9f 0c 1d 20 e6 cc a0 0a
          Data Ascii: &BY3*h84}DDDj{FS1_Wd4Isd2'EVP=IPfXdttmszy=)W"O|@gFqBgQ=PAlXc`8% HxJg;{VnWt(% """)p
          2025-01-16 00:25:57 UTC1378INData Raw: 11 b1 00 2a 97 dd 71 5c 55 fe 8e ed 4f ac a1 57 6f 60 1b c4 9d a1 8e e7 f9 2b 03 7c 6e 98 8e 55 79 aa 12 0b a9 10 fb 4e 05 a6 f8 74 81 9f 9e 51 0e 6d 12 2f c4 00 9a 41 19 a0 0c 50 06 28 03 94 01 ca 00 a5 82 2a a8 82 2a a8 82 2a a8 82 2a a8 82 1a 08 10 db 0c e2 7b 18 c4 0d 02 c4 0d 8d 88 db 4c 60 22 16 c8 59 70 63 d3 d3 8d ad 41 f8 f7 b6 30 06 71 87 08 68 30 ad f0 61 e4 a7 2b cf 71 16 4c 2c a4 42 ec 3b 06 75 c0 12 7a b3 f0 dd 2b 65 a9 6d 41 21 7e 10 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 e2 06 01 02 c4 df 26 40 fc 15 11 11 11 7f cd 6c 34 b3 d1 80 4f 1b be bc 8c d8 d6 b8 03 7a 68 63 f4 75 9b 4f 6e 6d 5d d9 32 1b 03 b1 b0 0a b1 1f a9 82 06 fc 9a 02 6f d4 e8 60 ff 34 88 88 88 88 05 76 16 e8 a1 4c 37 2f d5 4e fc 96 c4 20 6e 3f 81 1b d4 4d fc
          Data Ascii: *q\UOWo`+|nUyNtQm/AP(****{L`"YpcA0qh0a+qL,B;uz+emA!~ @ @&@l4OzhcuOnm]2o`4vL7/N n?M
          2025-01-16 00:25:57 UTC1378INData Raw: d6 4e b5 6d af 1c a3 b7 56 90 71 c7 ad a5 a9 6d c1 db 25 5e f5 2c 7c ad 07 55 70 47 2c ba 9e d8 95 0a 47 0a 20 f0 67 a7 d6 a5 02 f7 35 68 40 e1 c5 d3 14 da 08 4e 77 d6 bb 81 cf 11 cf 73 0f b5 47 8f f4 e2 b2 f9 1b 4c ad 78 62 68 7c 0f c3 ac c1 d4 fc 60 0d a6 c0 04 18 17 58 12 08 b0 a1 58 7c 67 cc cc 80 89 fd a8 ad 48 ba e6 f6 3f ba b4 ff 43 4d 3d b7 89 01 f7 9e 21 b5 fb a7 44 2c 14 b7 b6 3c 86 b7 35 f8 b1 01 8b 5b af cc 60 76 50 3a 3c 33 bf 72 0f 7c 0d 30 20 c0 c4 42 eb 89 5d aa f2 bc 42 f7 af 37 f1 d7 56 a5 97 6e d8 15 28 bc 78 32 b8 43 1e f0 7b 9f 5a 3b f5 df b4 d6 d8 56 d8 df da b2 b4 7e dd fe ef 30 9f e6 6f 6b d8 33 44 e3 7b c8 aa e0 19 60 7e 10 69 a0 79 46 51 df ec 31 08 b0 37 a1 b8 f3 a5 33 5c 60 5b 25 f6 25 f1 3c 6d 0d eb 2b 1b 40 d7 b8 e6 c6 35 22
          Data Ascii: NmVqm%^,|UpG,G g5h@NwsGLxbh|`XX|gH?CM=!D,<5[`vP:<3r|0 B]B7Vn(x2C{Z;V~0ok3D{`~iyFQ173\`[%%<m+@5"
          2025-01-16 00:25:57 UTC1378INData Raw: 85 78 24 b5 b5 fb 54 07 9f 5e 93 58 ea 88 88 88 78 1b e8 81 2f 03 97 41 a0 9f dc 54 f9 fe 19 f4 40 c3 c3 4b 86 da 9b bf 02 fa a9 f1 c6 e9 e1 08 44 3c 34 0a f1 c8 99 82 c6 b3 ed 99 e0 37 01 03 22 22 22 e2 6d 60 1f 74 16 18 8e cf 4c 0a fa e5 a9 7d 4a 50 78 c8 19 86 1d 5e 5b 43 3f a9 be 7c 37 60 e2 a1 51 88 47 4a 03 be 0a ba 01 ea e1 a3 33 fb d6 00 04 54 22 22 22 1e 72 db c0 36 48 2a 3f 36 42 3f dc e1 62 28 3c fc 0c b8 c7 df 07 fa eb d7 86 67 0b 20 e2 a1 50 88 47 ce 06 b8 01 15 d7 4b 0d 7c aa 41 22 22 22 e2 21 f7 02 4f 63 2e 94 76 72 66 0d f8 c0 02 7f 97 a1 f0 f6 a0 1e 4a 85 27 86 f0 13 14 4e 5f 87 42 3c 14 0a f1 c8 39 0f 55 9c 6b 6a d1 41 0f 1f ef 71 57 38 62 22 22 22 1e 52 95 1d 3a f6 64 74 71 08 3f 6e 18 1b c4 db 84 41 42 02 fd b8 e0 c2 0c 2a f1 50 28 c4
          Data Ascii: x$T^Xx/AT@KD<47"""m`tL}JPx^[C?|7`QGJ3T"""r6H*?6B?b(<g PGK|A"""!Oc.vrfJ'N_B<9UkjAqW8b"""R:dtq?nAB*P(
          2025-01-16 00:25:57 UTC1378INData Raw: e6 05 66 a0 79 0f 8b de cc 2a cc 7b 98 d5 86 a9 f1 a1 7b ed 50 d8 1b 4c 36 76 06 6c 1c 5c c1 9f ab 6d ff d1 a7 76 b7 3a c0 0d 8f 35 b3 64 ca fb 07 d2 f7 cd 6d 03 2d 2b 24 e8 86 30 9d da ff 9c 52 9f 7f 12 cc 91 9b be ce 79 2f a6 a3 eb 4c e6 7f b8 2e bd bf b7 27 06 b1 22 86 b2 80 f1 58 fc e8 d4 fe ee 75 ca 17 4f b0 4b 3c 78 2d f1 c8 3b 03 fe 32 14 4f 17 37 26 93 f6 8f 26 d2 bb f7 ec 0a 34 c4 6b 22 8e b8 e5 69 35 6b d3 71 81 35 c4 49 f5 5a 07 d6 3b 74 f2 9a 7c 0a 38 79 c5 3a 83 38 6d d8 b4 d9 b4 eb 69 c4 a6 aa 36 47 62 d4 a0 b6 11 0d 30 10 6a 85 5a a0 ad b8 5d 98 a6 87 a6 c7 6d 85 52 41 0b 8c a0 02 96 31 60 8e c9 c0 00 64 b8 0b 88 88 78 05 f3 32 f3 75 e2 55 59 7c ab c2 92 a1 31 6e 04 93 1e 8c b1 38 62 96 0c 02 64 28 06 b1 54 a0 36 d0 37 52 0f 74 03 d1 ef 98
          Data Ascii: fy*{{PL6vl\mv:5dm-+$0Ry/L.'"XuOK<x-;2O7&&4k"i5kq5IZ;t|8y:8mi6Gb0jZ]mRA1`dx2uUY|1n8bd(T67Rt
          2025-01-16 00:25:57 UTC1378INData Raw: e2 04 30 e3 7c 15 a7 84 fc dc 14 7f a1 45 08 2a 2b 64 b0 e1 1c e2 6f b6 eb 87 83 9e 9b ba 44 23 e2 be 2a c4 63 e7 59 ae d4 73 dc ad e3 e9 ec 26 f0 07 2d 4c 05 85 88 88 88 fb e0 04 a8 82 db 41 fd ab 23 f4 b3 07 f6 09 a0 61 b5 cc d2 dc fe 37 54 ff 61 57 a7 95 a5 8b bc 36 0d f0 14 37 7d 8e bb 75 ed 60 71 a5 c2 3f 1b 8a 3d 56 4f 0b 3c 1a a1 f7 95 be 7c 6f c3 79 9d e0 04 71 7f 15 e2 b1 d3 00 37 58 67 8b a1 b0 3f b6 80 bb 05 24 a8 44 44 44 ac d8 69 d0 64 fd 4c 63 f8 31 e0 3d 82 de 50 58 ad 7e 82 f6 17 f0 5b 07 b3 db 2f 02 be 08 e6 75 68 80 1b 6c b0 c5 b0 c8 fe e8 d4 5c 29 20 41 65 45 0c a5 80 85 df 8d f4 23 83 b5 79 31 2a c4 7d 55 88 c7 52 cf 6d f7 dc a6 52 bf d4 e1 cf 0c 10 11 11 11 f7 4d 2d 4f 8c a4 0f 74 f8 4c 85 86 d5 aa 2d 94 0e 5f 16 f5 77 37 80 0d de 98
          Data Ascii: 0|E*+doD#*cYs&-LA#a7TaW67}u`q?=VO<|oyq7Xg?$DDDidLc1=PX~[/uhl\) AeE#y1*}URmRM-OtL-_w7


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.649753185.199.108.1534435432C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-16 00:25:57 UTC643OUTGET /fonts/NetflixSans_W_Rg.woff2 HTTP/1.1
          Host: harshit-gupta-khatuji.github.io
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://harshit-gupta-khatuji.github.io
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: font
          Referer: https://harshit-gupta-khatuji.github.io/khatuji_intern/style.css
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-16 00:25:57 UTC637INHTTP/1.1 404 Not Found
          Connection: close
          Content-Length: 9115
          Server: GitHub.com
          Content-Type: text/html; charset=utf-8
          permissions-policy: interest-cohort=()
          ETag: "6765c4f0-239b"
          Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
          X-GitHub-Request-Id: 442F:1F06A1:3926D51:3E5CCC1:67885215
          Accept-Ranges: bytes
          Age: 0
          Date: Thu, 16 Jan 2025 00:25:57 GMT
          Via: 1.1 varnish
          X-Served-By: cache-nyc-kteb1890074-NYC
          X-Cache: MISS
          X-Cache-Hits: 0
          X-Timer: S1736987158.608017,VS0,VE12
          Vary: Accept-Encoding
          X-Fastly-Request-ID: 6f87cf426ff9e0884f6763df50c5327e6fc2961b
          2025-01-16 00:25:57 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53
          Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"> <title>S
          2025-01-16 00:25:57 UTC1378INData Raw: 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 32 64 70 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 31 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 32 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 73 75
          Data Ascii: ice-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min-resolution: 2dppx) { .logo-img-1x { display: none; } .logo-img-2x { display: inline-block; } } #su
          2025-01-16 00:25:57 UTC1378INData Raw: 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62
          Data Ascii: x4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvb
          2025-01-16 00:25:57 UTC1378INData Raw: 45 39 46 4e 72 67 77 42 43 4c 69 72 4d 46 56 39 4f 6b 68 35 65 66 6c 46 68 38 50 52 35 6e 4b 35 6e 44 61 62 72 52 32 42 4e 4a 6c 4b 4f 30 54 33 35 2b 4c 69 34 6e 34 2b 2f 4a 2b 2f 4a 51 43 78 68 6d 75 35 68 33 75 4a 6f 58 4e 48 50 62 6d 57 5a 41 48 4d 73 68 57 42 38 6c 35 2f 69 70 71 61 6d 6d 61 41 66 30 7a 50 44 44 78 31 4f 4e 56 33 76 75 72 64 69 64 71 77 41 51 4c 2b 70 45 63 38 73 4c 63 41 65 31 43 43 76 51 33 59 48 78 49 57 38 50 6c 38 35 78 53 57 4e 43 31 68 41 44 44 49 76 30 72 49 45 2f 6f 34 4a 30 6b 33 6b 77 77 34 78 53 6c 77 49 68 63 71 33 45 46 46 4f 6d 37 4b 4e 2f 68 55 47 4f 51 6b 74 30 43 46 61 35 57 70 4e 4a 6c 4d 76 78 42 45 7a 2f 49 56 51 41 78 67 2f 5a 52 5a 6c 39 77 69 48 41 36 33 79 44 59 69 65 4d 37 44 6e 4c 50 35 43 69 41 47 73 43 37
          Data Ascii: E9FNrgwBCLirMFV9Okh5eflFh8PR5nK5nDabrR2BNJlKO0T35+Li4n4+/J+/JQCxhmu5h3uJoXNHPbmWZAHMshWB8l5/ipqammaAf0zPDDx1ONV3vurdidqwAQL+pEc8sLcAe1CCvQ3YHxIW8Pl85xSWNC1hADDIv0rIE/o4J0k3kww4xSlwIhcq3EFFOm7KN/hUGOQkt0CFa5WpNJlMvxBEz/IVQAxg/ZRZl9wiHA63yDYieM7DnLP5CiAGsC7
          2025-01-16 00:25:57 UTC1378INData Raw: 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68
          Data Ascii: b2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3h
          2025-01-16 00:25:57 UTC1378INData Raw: 74 34 32 66 2b 4d 70 30 79 55 54 56 51 62 64 57 73 41 48 56 73 69 6b 64 69 48 6b 48 61 50 78 63 51 58 51 75 66 58 67 55 42 67 4d 52 78 6d 65 39 55 30 41 41 78 66 48 34 76 46 76 6a 4d 37 65 46 36 55 6b 62 4a 53 35 71 6f 51 77 45 51 47 41 35 37 41 63 35 4a 6c 6c 46 79 55 56 5a 5a 35 63 6b 55 45 67 4d 56 78 73 4b 32 6a 6c 53 59 7a 49 2b 51 58 4a 73 69 79 6a 7a 4e 45 41 4a 79 4a 41 7a 62 2f 4b 51 61 34 31 6a 4a 4b 4c 38 70 4f 44 4d 51 69 54 45 41 79 6d 58 77 35 6e 38 2f 50 30 49 6a 44 33 62 68 37 52 67 6f 67 35 39 61 61 6e 78 69 49 52 54 56 76 56 2f 6f 6a 30 74 6e 48 63 61 2f 57 4d 72 56 77 4f 44 77 42 33 72 61 54 47 78 7a 6b 42 67 2f 67 6e 5a 56 61 70 46 56 36 32 57 79 32 6e 35 41 4f 37 30 48 4d 2f 35 77 62 4a 30 51 6e 58 79 51 53 61 56 50 44 49 75 4e 5a 7a
          Data Ascii: t42f+Mp0yUTVQbdWsAHVsikdiHkHaPxcQXQufXgUBgMRxme9U0AAxfH4vFvjM7eF6UkbJS5qoQwEQGA57Ac5JllFyUVZZ5ckUEgMVxsK2jlSYzI+QXJsiyjzNEAJyJAzb/KQa41jJKL8pODMQiTEAymXw5n8/P0IjD3bh7Rgog59aanxiIRTVvV/oj0tnHca/WMrVwODwB3raTGxzkBg/gnZVapFV62Wy2n5AO70HM/5wbJ0QnXyQSaVPDIuNZz
          2025-01-16 00:25:57 UTC847INData Raw: 36 73 64 34 32 39 54 55 4e 45 63 6d 55 64 63 2b 50 52 61 4c 48 63 76 6e 38 37 64 58 57 34 75 67 7a 64 73 61 47 78 75 66 4c 39 34 4e 46 76 39 7a 69 31 4a 37 47 56 62 68 6c 76 62 32 64 6e 61 4a 33 53 56 72 78 66 63 2b 6e 32 2b 4e 54 73 5a 37 2f 48 37 2f 4d 72 33 67 35 58 64 53 49 48 79 4a 53 48 31 50 5a 2b 37 66 54 6f 79 6c 32 2b 45 72 71 69 6c 67 5a 34 4e 61 4c 59 42 39 67 6f 56 47 61 48 6a 52 39 33 48 76 31 5a 72 55 34 58 44 73 46 54 32 30 6b 48 33 50 4f 62 7a 62 57 6b 30 43 67 47 31 6a 61 63 56 49 55 6e 41 51 62 39 46 2b 56 65 78 79 4c 4d 7a 6b 70 63 4c 76 30 49 4a 56 37 41 48 51 49 4f 43 41 55 59 48 78 37 76 35 71 67 53 63 6d 59 48 74 54 71 53 41 79 5a 4c 45 4a 54 4b 32 32 42 69 65 34 69 71 33 78 73 71 70 6d 34 53 41 66 39 48 71 39 61 32 44 6e 4a 34 75
          Data Ascii: 6sd429TUNEcmUdc+PRaLHcvn87dXW4ugzdsaGxufL94NFv9zi1J7GVbhlvb2dnaJ3SVrxfc+n2+NTsZ7/H7/Mr3g5XdSIHyJSH1PZ+7fToyl2+ErqilgZ4NaLYB9goVGaHjR93Hv1ZrU4XDsFT20kH3PObzbWk0CgG1jacVIUnAQb9F+VexyLMzkpcLv0IJV7AHQIOCAUYHx7v5qgScmYHtTqSAyZLEJTK22Bie4iq3xsqpm4SAf9Hq9a2DnJ4u


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.649754185.199.108.1534435432C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-16 00:25:57 UTC714OUTGET /khatuji_intern/IN-en-20230731-popsignuptwoweeks-perspective_alpha_website_large.jpg HTTP/1.1
          Host: harshit-gupta-khatuji.github.io
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://harshit-gupta-khatuji.github.io/khatuji_intern/style.css
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-16 00:25:57 UTC745INHTTP/1.1 200 OK
          Connection: close
          Content-Length: 311088
          Server: GitHub.com
          Content-Type: image/jpeg
          permissions-policy: interest-cohort=()
          x-origin-cache: HIT
          Last-Modified: Sat, 29 Jun 2024 11:03:32 GMT
          Access-Control-Allow-Origin: *
          Strict-Transport-Security: max-age=31556952
          ETag: "667fea04-4bf30"
          expires: Thu, 16 Jan 2025 00:35:57 GMT
          Cache-Control: max-age=600
          x-proxy-cache: MISS
          X-GitHub-Request-Id: A099:1F06A1:3926D60:3E5CCD1:67885215
          Accept-Ranges: bytes
          Age: 0
          Date: Thu, 16 Jan 2025 00:25:57 GMT
          Via: 1.1 varnish
          X-Served-By: cache-ewr-kewr1740067-EWR
          X-Cache: MISS
          X-Cache-Hits: 0
          X-Timer: S1736987158.655309,VS0,VE33
          Vary: Accept-Encoding
          X-Fastly-Request-ID: 29e1f746ff19a796015d047d6623b6f9e0be95c2
          2025-01-16 00:25:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 04 65 07 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 00 02 03 05 06 01 07 08 ff da 00 08 01 01 00 00 00 00 f9 fd fb 2b 1a 3b db df 3c e5 8d e5 6c 34 b4 87 8e 4d c8 af 06 c4 03 c9 10 3b fc db 24 53 fa 38 d4 c2 36 2c bc 69 ef 91 cf 18
          Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqwe"+;<l4M;$S86,i
          2025-01-16 00:25:57 UTC1378INData Raw: 8e 72 18 a7 a9 e5 75 b6 4a a5 77 89 75 24 92 49 25 c9 2d 6b 8b d3 cf 70 1e 98 4b 2a 4f 2c 0f bd e7 12 74 8f 36 73 ce b1 c7 5b 56 ea 2a bd 40 a3 c9 6c 50 ca c0 ab 6a a7 07 1d 43 75 19 95 cd ae 26 bb 8f 22 1b ce 45 4b ed d6 d1 e2 27 74 04 9b 59 96 e6 ce d3 59 53 8e f3 5d 6f 34 56 76 2c c3 fa 17 9e 6b e1 80 7b ec 40 8c 63 53 9f 23 3d 06 d4 f0 c7 cc 65 2c 09 b3 be ed 39 9b 03 db c5 d5 df 01 c7 cf 29 44 c9 d2 21 ac 68 9d 99 dd 6c 7c e3 59 16 aa da 38 63 8a 26 47 1b 5b ce 73 9c eb e7 92 d4 7d 15 94 b3 5a 88 79 b3 c9 18 55 39 2c 4e c7 63 44 06 4a 2b cf 55 29 03 0b 25 ce 0d 09 2e a1 a7 15 d4 52 5a 27 7a b5 31 32 e7 f7 fe 13 6b 61 69 9a ce 24 92 5d 49 24 92 4b 8e 27 b2 df fa 58 d8 6d 8f 5a 6d 07 94 68 ee 68 69 26 83 8f 96 69 0b b7 6c f5 b5 fc ba d3 59 5a 2b 22 43
          Data Ascii: ruJwu$I%-kpK*O,t6s[V*@lPjCu&"EK'tYYS]o4Vv,k{@cS#=e,9)D!hl|Y8c&G[s}ZyU9,NcDJ+U)%.RZ'z12kai$]I$K'XmZmhhi&ilYZ+"C
          2025-01-16 00:25:57 UTC1378INData Raw: 5c 41 e9 5d 6e c6 cd 45 49 de 8c c6 c1 29 24 48 29 b1 1d 94 b2 9e 18 ab ca 81 93 8a 53 fe 83 32 41 eb 2a eb 2b 6b c1 00 10 63 4b bd 73 a7 96 48 9d 67 4e d8 db 69 b4 bd 90 2b fa e9 f9 dc 6d 6c e3 e7 a0 77 5d 0b 97 12 23 af 96 48 ab bd 9c 1b 9e 0b 7f 5d 49 75 c4 06 4b 79 c5 87 c4 69 da 8c 82 78 a0 ec 4c 96 42 62 8a 3e ce a7 ec 5a 8d 7b 61 c7 f0 96 52 9c 16 b7 71 3a e4 61 f6 5e 75 fe 33 e7 e4 77 ae 53 31 e4 88 33 52 e2 4e ef 1b 15 8d d2 ef a1 79 f3 58 c6 b7 8d e7 39 ce 2e 24 92 5c 4b 9c 56 07 89 5a cb 30 f4 3e b7 17 87 7a 16 22 92 3f 55 22 ba ad 95 8c 80 68 bb c4 80 1a c6 65 dd 6e b1 f9 ec d5 7f 08 08 49 b8 e3 a4 67 5d 38 b1 9c 60 23 42 2b c6 9d 82 7a 5f a4 c8 fe 47 0c 4c e7 1b cf 12 ab 5c e7 38 b9 ce 24 e5 d5 dd 6d f1 96 90 5b d4 d5 b6 0a 56 32 0c e1 ac 7b
          Data Ascii: \A]nEI)$H)S2A*+kcKsHgNi+mlw]#H]IuKyixLBb>Z{aRq:a^u3wS13RNyX9.$\KVZ0>z"?U"henIg]8`#B+z_GL\8$m[V2{
          2025-01-16 00:25:57 UTC1378INData Raw: b6 b9 b7 dc 6a 8a 18 98 f7 33 8c cc e5 e5 73 18 92 49 24 92 e2 49 27 49 3c f3 13 68 e3 3a 52 b4 d3 dd c6 3a 22 77 f5 8c 6c f2 3f 9c e4 41 f5 ee 91 de 55 e5 32 24 92 49 24 92 49 24 93 08 d2 77 bd 6a e7 39 ce 71 bc e7 0a 13 d0 fc eb 87 5d 55 d9 45 63 8d dd 65 00 e1 9e 8b 67 43 8d a1 12 48 ba e7 44 59 b2 09 de ae a4 ba 92 8a 9c 8b 88 fb 34 d2 ca 24 84 f2 da d6 6d 1c b3 c3 e6 f4 1c 3a b0 81 3d 4c 3a 44 76 00 21 8b 83 da ad 7c f7 d1 f4 71 41 4f 9b 93 9c 07 ca 25 49 24 92 49 77 89 ce 91 f3 3a 5b a1 00 36 ea e7 1f 5a 2c 50 2e c1 ea d7 ea 45 ce 06 23 5e e9 62 60 fe 5c 3d ec c1 d4 24 92 49 75 24 b8 97 67 25 d1 0f 13 52 4e 9e ca e2 ce d0 e3 8f 38 e2 5a 3c e4 49 d6 73 82 45 d7 48 fe 7c d3 5e e4 92 49 24 92 49 24 97 19 77 66 92 49 71 ab 9c 6f 17 39 ce 2e 71 24 43 22
          Data Ascii: j3sI$I'I<h:R:"wl?AU2$I$I$wj9q]UEcegCHDY4$m:=L:Dv!|qAO%I$Iw:[6Z,P.E#^b`\=$Iu$g%RN8Z<IsEH|^I$I$wfIqo9.q$C"
          2025-01-16 00:25:57 UTC1378INData Raw: 5d 65 66 b8 c7 c5 ac 4b 94 51 80 6e 57 2f b9 a4 b8 8a 96 fe 82 d3 35 b5 c5 7a 07 9e eb 68 3d 1b cb 7d 2b 0e 11 b7 37 1d ce 07 c1 14 f3 f0 61 e1 8b d6 b4 e8 de 53 e2 86 3a 2d 9c 15 0f e9 9e 33 1a 4b a9 25 d4 92 49 71 4f 60 c3 b4 26 a2 f2 d4 26 da 53 d3 75 c9 f2 27 c8 ee 44 c0 7e 8b 0f 48 db 89 1b 54 de f9 7d 20 d1 34 20 61 f5 2d 6f 97 e1 a6 d7 d4 50 a4 97 64 95 8e 8a 34 92 49 2b b2 62 8a 28 a2 8a 2e 24 92 92 59 a5 2f 43 2d d5 f9 f6 52 81 23 a6 83 01 cd c9 72 84 2b 3c 7e cf d0 6a 72 b5 0b 8b a9 2e 33 3c fb 84 0b 59 d5 d7 3a 77 b1 bd 74 8e 26 19 7b 28 fc 14 5b e3 03 10 be d0 ea 8a 22 ec d1 fb 51 a8 c1 5a 8a 57 98 39 23 c1 d1 52 69 b2 3e 93 87 bf 00 8c ee e2 8e 6d 9f 97 3a 7b 1d 2c 19 b0 c7 69 12 4f 08 e3 8b a3 f4 9b 57 99 0d 4f 98 32 0d 0d bd 7e d6 3a 6a 8f
          Data Ascii: ]efKQnW/5zh=}+7aS:-3K%IqO`&&Su'D~HT} 4 a-oPd4I+b(.$Y/C-R#r+<~jr.3<Y:wt&{(["QZW9#Ri>m:{,iOWO2~:j
          2025-01-16 00:25:57 UTC1378INData Raw: e4 f6 95 b5 12 68 4b 9c 6a aa da cd ce 53 d5 34 57 84 02 bc f7 07 ed 24 43 21 b2 c3 4e c9 bc e7 06 92 4b 48 55 59 e2 17 7d 6b 8d 2f 67 e4 22 a4 92 f4 0f 59 8f 92 4b d6 c6 a6 1d 90 32 de ab ad 6a e2 9c 58 1d b3 af 1a 9c 2a 7d 71 76 35 50 67 50 77 27 e3 ac 34 f8 74 d5 6d a3 ad cb 2e 35 ac 6f 1b ca 6c c5 f6 ad 75 72 11 c7 b2 33 39 f4 8a 5e 3d 98 9f 8f dc 1a 30 59 ca 70 40 ae 87 b3 98 54 e4 da 1d 45 90 91 24 92 49 24 92 49 cf 3b b0 f3 a9 5b 03 a8 0a b4 44 07 06 b0 d3 fb 26 62 37 88 7e 4e be 20 89 0b 86 54 d1 4b a4 0e eb 34 fb 31 b8 e9 21 96 91 8d e9 27 1e 4c 93 5f d8 74 4a 4a 8c d8 d6 00 49 a7 b0 70 f4 f1 16 71 43 66 25 3e 93 d0 b7 76 09 b3 e0 b3 1e 88 4c 20 d8 d8 d7 0b 6c 77 cf b4 e9 24 fd 53 6b 0f a8 bf f4 09 7c 87 d0 eb bc dd 24 92 fa 27 42 d6 f5 fc 6f 53
          Data Ascii: hKjS4W$C!NKHUY}k/g"YK2jX*}qv5PgPw'4tm.5olur39^=0Yp@TE$I$I;[D&b7~N TK41!'L_tJJIpqCf%>vL lw$Sk|$'BoS
          2025-01-16 00:25:57 UTC1378INData Raw: 4a 3d 85 9c c0 d7 93 70 ee 03 9b d5 de 6f a6 1c 6a ac 1e b4 73 3c da 0e 73 92 11 a2 ce 4f 4c 92 5e 8b 75 44 15 ad 5e 74 18 54 8a 34 92 49 fa 8d 58 f4 66 09 08 24 6e 3d 13 98 bc 3f 6b 95 f5 54 3e 85 e8 af 67 8e f4 36 2d c9 da 47 b6 21 ec a5 ea e3 18 de bb ae 77 5f de f5 79 ee 3c 02 bd 17 59 c6 7c c5 55 b1 91 36 43 6e ee dd 64 3e 72 ee 8f cf 7d 5f 27 66 10 b9 1d e4 52 77 49 b8 f9 fb 67 6e c1 82 bb ed 68 73 93 c6 04 c7 85 d9 21 e5 8d 59 ee 63 2a e1 87 bc 4e a0 a4 49 24 92 49 27 4d 2f 27 79 15 1c e1 6b 8f 80 76 24 ba 92 49 77 a9 3d 71 c7 05 cd 06 9a b6 8c 40 12 e2 e4 af ec 65 1d 14 16 26 c3 15 44 3a b6 9d ba 2c 2a dc fc f6 9e 61 1c ac 8a 59 11 b1 53 c4 92 77 d4 40 e9 b1 7a ba fa dc a0 46 65 a9 06 a7 49 25 ab 2e 90 6e fa 86 ba 9b ca cd f4 5e 57 d4 d7 41 1c c4
          Data Ascii: J=pojs<sOL^uD^tT4IXf$n=?kT>g6-G!w_y<Y|U6Cnd>r}_'fRwIgnhs!Yc*NI$I'M/'ykv$Iw=q@e&D:,*aYSw@zFeI%.n^WA
          2025-01-16 00:25:57 UTC1378INData Raw: 61 3d 0a 4c 1e 7d 40 92 5d 5c b4 30 f3 3b 6e 15 c1 77 5e 75 4d 70 75 75 4d 58 12 df 05 5b c5 c7 39 ab 8d e2 e2 49 f2 c8 f7 39 2e f5 37 9c 6a ea e7 22 1b 52 4c 1d 8e 47 49 d5 56 1c e8 02 64 b7 9f 34 2c 16 25 b0 82 89 fa 14 2a 02 a9 ae 6d 0d c5 ec bc b3 0d c1 dc 28 22 eb 0e a4 19 d2 68 6b 2b 58 f6 c1 b5 bb ec 80 e5 82 82 ce 8a 1f 47 dc 62 3c f7 41 08 a1 d8 da ee 8a ae 83 30 b4 39 ff 00 48 75 6d 54 39 55 ee 02 91 59 16 03 4b 87 ad 83 93 ec da 37 99 9d 62 ce 4f bb 79 70 18 cb 10 e4 cf 49 b2 ab 1a 46 37 2b b0 ce e6 e4 ae f6 b7 3f b0 15 34 82 38 21 2c 0e ad 0a 7a 60 b9 d1 84 d5 88 5b f2 a0 11 35 9b e9 b0 96 be 87 95 a4 f5 ff 00 29 06 a6 36 a4 97 79 3d bd 86 8a e6 9a 8f 3b 6d aa 13 14 d3 75 15 d5 d4 3c b3 b7 1b 3f d4 e7 b5 dc 90 77 f1 f2 95 d1 87 1d a9 39 ef 7b
          Data Ascii: a=L}@]\0;nw^uMpuuMX[9I9.7j"RLGIVd4,%*m("hk+XGb<A09HumT9UYK7bOypIF7+?48!,z`[5)6y=;mu<?w9{
          2025-01-16 00:25:57 UTC1378INData Raw: 25 a8 f5 f3 73 da 51 54 8d cf f9 dd 65 3b cc 2f d1 a3 3f 2d 55 ec 9e 49 e9 33 38 fc ff 00 8f 4b 28 67 85 5d d2 8b f6 c8 3c 32 08 ed eb eb 3d 8c dc 3c 31 94 1b 60 24 38 ad 1e 5c 9c a3 ab bf b1 ef 63 ed 5e 60 be b9 d6 f6 11 89 2b c4 30 f0 41 2a ba 7f 5b 9f b0 0c 3d 34 5c a5 cc e9 6e 0e 3a 8f cd 22 d5 77 64 7f 9a 52 3e 38 52 49 29 37 e1 d4 9b af f3 bb 31 3d 0a 0c ad fe d3 2d 0d 16 7a aa 5e 71 49 2b 9f d9 a4 20 b6 c0 fb 52 5b 09 50 63 b9 1c 71 b5 75 73 d7 f4 34 15 54 95 03 71 e9 fc 89 95 d6 a5 0f 1b 1c c8 5b d6 c6 d5 c4 92 49 29 ca eb 54 92 03 66 bb d8 47 16 1e 7a 2e 3c ce 34 da 3e 36 16 5e b2 df d6 bc 06 3e 73 9e 95 73 98 30 eb 12 a3 03 17 45 ec f8 3c 45 e5 fb ac b6 7e 7b e9 15 1e 1f bb 07 12 ad 09 69 60 d8 03 c8 0b 16 e8 6a 7e 4d b2 c0 47 f4 b5 f7 9e 63 2e
          Data Ascii: %sQTe;/?-UI38K(g]<2=<1`$8\c^`+0A*[=4\n:"wdR>8RI)71=-z^qI+ R[Pcqus4Tq[I)TfGz.<4>6^>ss0E<E~{i`j~MGc.
          2025-01-16 00:25:57 UTC1378INData Raw: 7d 99 f1 62 12 0e 32 90 4f 7d 7c 4b 2d 45 e8 b9 bf 3e d9 e2 f4 1b 51 c0 0d b1 08 10 79 b6 24 92 49 25 d9 5b d7 a2 85 22 52 87 45 49 20 f5 c2 c5 c4 92 73 b6 9a aa 1d 1d e9 7c 95 c2 91 e3 b9 e8 e1 66 e2 3c 6b 1b 2c 49 24 96 e3 1f d4 8b 18 7b 04 f1 83 e7 ac f9 53 fd 06 72 1f 8b 8d d6 7a bc fd 5d 3c b0 cc 41 c0 c4 34 b5 ef b2 02 04 97 1a c9 99 c6 b1 75 cf 73 97 4b 10 c3 eb 2c e5 af 16 3e 4d 66 75 bf 9e de 74 eb 5f 4f a5 9e 8b 6b 43 59 7d 92 c6 84 0d 87 d0 cd e5 2d f6 59 d2 99 4d 7f 5d 5f 59 14 38 8a 39 df ea 4f c0 6e f3 3a 3e 1b a9 a0 ab 3e 2b 09 0c 70 dd 0f c4 d8 d4 f5 a7 b0 a0 a6 8d d2 b5 da dd 8d 04 5d 05 b0 bb 27 b5 f4 2c 81 52 f9 f7 3d 18 b7 50 e7 c4 f4 21 df 49 11 70 56 57 e7 52 49 24 92 4f 7f 13 9f 3c 05 3e 68 fb 65 39 84 65 da d8 e3 8a 38 e3 6a 49 d6
          Data Ascii: }b2O}|K-E>Qy$I%["REI s|f<k,I${Srz]<A4usK,>Mfut_OkCY}-YM]_Y89On:>>+p]',R=P!IpVWRI$O<>he9e8jI


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.649755185.199.109.1534435432C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-16 00:25:57 UTC392OUTGET /khatuji_intern/Netflix-Brand-Logo.png HTTP/1.1
          Host: harshit-gupta-khatuji.github.io
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-16 00:25:57 UTC719INHTTP/1.1 200 OK
          Connection: close
          Content-Length: 17831
          Server: GitHub.com
          Content-Type: image/png
          permissions-policy: interest-cohort=()
          Last-Modified: Sat, 29 Jun 2024 11:03:32 GMT
          Access-Control-Allow-Origin: *
          Strict-Transport-Security: max-age=31556952
          ETag: "667fea04-45a7"
          expires: Thu, 16 Jan 2025 00:35:57 GMT
          Cache-Control: max-age=600
          x-proxy-cache: MISS
          X-GitHub-Request-Id: ED29:31B761:347365B:39A945C:67885214
          Accept-Ranges: bytes
          Date: Thu, 16 Jan 2025 00:25:57 GMT
          Via: 1.1 varnish
          Age: 1
          X-Served-By: cache-ewr-kewr1740065-EWR
          X-Cache: HIT
          X-Cache-Hits: 1
          X-Timer: S1736987158.774274,VS0,VE2
          Vary: Accept-Encoding
          X-Fastly-Request-ID: 46496909c8a896b665d0d869136f8b8d28e6087d
          2025-01-16 00:25:57 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 a3 08 06 00 00 00 ce d2 c6 90 00 00 00 09 70 48 59 73 00 00 17 11 00 00 17 11 01 ca 26 f3 3f 00 00 00 07 74 49 4d 45 07 e7 07 0c 17 0f 2e 7d 44 46 c7 00 00 45 46 49 44 41 54 18 19 ec c1 59 90 a5 69 61 e6 f7 ff f3 7e df 39 b9 d5 be f7 0a 88 02 09 04 34 23 24 10 4b b3 08 6d 08 a1 61 18 8d 62 ec 71 38 ec 5b 47 d8 e1 70 58 73 e1 f0 95 6f 1d 61 5f 39 ac 70 78 0d 85 3c 1e 6d 63 4b 20 89 a5 59 c4 66 36 59 30 23 86 a5 44 37 bd 57 d7 d2 d5 55 95 cb 39 e7 7b df c7 d9 59 92 43 42 16 34 5d a7 aa 4e 66 3e bf 1f 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
          Data Ascii: PNGIHDRpHYs&?tIME.}DFEFIDATYia~94#$Kmabq8[GpXsoa_9px<mcK Yf6Y0#D7WU9{YCB4]Nf>
          2025-01-16 00:25:57 UTC1378INData Raw: a8 b0 c7 19 5c 70 19 e0 4a 55 ff 5b c0 15 40 80 f9 3e ae b3 43 d7 96 0f ae 74 55 ef 19 ab bc 02 10 fb 9c 81 1e 77 13 fc f5 eb f0 fb 82 52 a1 75 7c 7f d7 41 6c db e8 97 ef 5a a3 fc e3 19 3a 20 f6 07 03 1d 74 95 f6 c9 0b 4b 47 3e b7 b6 f5 6c 01 1a df 47 05 26 a0 19 68 b3 5b 7a d5 32 fa b9 86 56 99 13 01 03 6e 03 fa ed eb f0 1d a0 00 8d 3d e2 2a 07 c5 b6 f5 51 7f 78 54 cb 3f 5b 92 0e 35 6c a1 c2 4d 6a b8 8d 45 d9 a0 7c 06 f8 34 20 c0 bc 08 57 39 28 b6 0d a5 fb c9 35 f4 b3 03 32 f3 a7 22 3f fe dc f8 e0 1f 2f 6f 4d 2e 00 e6 36 b8 ca c1 6e 63 79 bc bc 42 79 97 e1 75 66 be 1a d0 e1 36 b1 b7 b6 fa f1 ff 7e 7d ca 05 40 80 89 17 a5 27 e6 e6 02 08 d0 ca a8 2e 89 f2 6b 63 e9 9f 0e 46 9d 28 dc 84 66 dc 21 2a be 2c f3 cd 0b f0 79 40 dc 5a 05 b0 a5 57 f4 e8 9f 03 77 59
          Data Ascii: \pJU[@>CtUwRu|AlZ: tKG>lG&h[z2Vn=*QxT?[5lMjE|4 W9(52"?/oM.6ncyByuf6~}@'.kcF(f!*,y@ZWwY
          2025-01-16 00:25:57 UTC1378INData Raw: b9 09 3e 44 e3 31 79 b9 3f 0b 8d b8 69 85 d8 4d 54 a1 2d 4b f7 e0 f6 e0 0c 98 11 11 11 b1 b8 3a f0 e9 cd cb 06 be d1 a3 2f 09 99 f9 2a 15 da 92 74 c8 f8 fd 80 99 b3 73 a0 ca 45 2f e1 02 fa b5 11 3a 32 80 01 31 3f ee c0 c0 93 03 3c d4 86 e9 3a 50 89 b9 28 c4 6e d3 6d d9 47 2c bd d3 e3 e3 07 26 a0 73 44 44 44 2c 34 d1 f4 f4 d4 fe 94 60 b3 40 65 be b4 69 63 78 ff d3 ab 27 ce b0 ad 82 98 33 af 94 b3 3d bc 67 82 05 18 10 f3 a3 06 6a f0 45 f0 d7 86 61 49 66 5a 89 b9 28 c4 6e a3 0a dd 1a 7a c0 85 1f 83 d3 a5 e7 b4 88 88 88 58 60 47 27 cf 4d aa fc e5 b1 f8 6e 01 03 66 7e ba 01 86 43 2a f7 63 de f9 28 e8 51 e6 e3 1c 08 10 d0 c0 ef 5e 91 5e 52 61 00 3a e6 a8 83 36 42 97 2b 7c 74 dc 66 4f 2d c3 20 c6 c4 7c 14 62 d7 31 30 83 57 20 bd 65 bc 32 f8 28 d7 f4 1c ab 44 44
          Data Ascii: >D1y?iMT-K:/*tsE/:21?<:P(nmG,&sDDD,4`@eicx'3=gjEaIfZ(nzX`G'Mnf~C*c(Q^^Ra:6B+|tfO- |b10W e2(DD
          2025-01-16 00:25:57 UTC1378INData Raw: 63 e9 71 a0 63 81 34 c3 08 8a f1 77 84 db 0a 98 88 17 e0 22 58 93 8b 83 56 4e 7c 61 09 7d 7d 82 df d0 a0 63 7e ba 19 1e 0e a0 7b ae bb fd cc bd f0 bf 02 aa 40 c7 df 55 81 2b f4 5c e3 00 68 f2 ba 31 bc 6d 8a c7 06 31 47 82 56 a0 cd f0 97 c1 7f 6e b6 ba a7 38 54 e1 32 71 eb f4 c4 5e d0 0d 50 97 d1 6b 36 8b 5f 0d 7c 96 98 a7 b6 2c ad af bb fd c6 c4 3c 64 d4 b1 30 6c d9 05 33 6d 9e 5e e4 05 3a c3 0e 5f 60 7a ad 32 fe 8d eb d6 6f 32 67 c2 03 f0 4e c1 6f 08 c6 95 1d e2 26 15 18 c6 e8 d2 3a ed bf 9f d8 9f 80 22 e6 68 c3 2e 88 ab 67 d8 e1 0e cc 9d d5 96 51 59 a7 fd 2f 53 f3 07 46 1d 0b 46 b6 ac 76 f9 d0 b0 51 57 c1 44 bc 00 e2 af 98 6f 4d e5 2f 17 f4 80 30 86 8e f9 90 41 53 bc 62 e9 bd 4f af 1d fb 57 67 d6 2f 5f 05 04 98 ef f1 34 a7 d8 d6 8d c6 93 de d2 3b 0a 7a
          Data Ascii: cqc4w"XVN|a}}c~{@U+\h1m1GVn8T2q^Pk6_|,<d0l3m^:_`z2o2gNo&:"h.gQY/SFFvQWDoM/0ASbOWg/_4;z
          2025-01-16 00:25:57 UTC1378INData Raw: f3 94 e4 8f cd b6 c6 93 8e 13 26 ee 88 42 ec 59 33 b3 2a f4 0b dd 68 38 f5 34 13 7d 17 44 44 44 c4 82 6a ac 7b e0 c9 46 f5 bf dd 82 cf 00 53 31 5f 06 57 b3 64 f1 cb 34 ff d4 1a bc 49 d0 1b 0a 73 64 f0 32 1a b6 f0 27 45 f7 f9 ca e5 56 b9 e8 b3 c4 9d 50 88 3d 49 50 66 58 cb e8 c7 64 bd 8e 1b 74 8e 88 88 88 c5 74 96 1d 6d 73 7a 79 1d f8 d4 18 3d 29 a8 cc 57 99 e0 22 f8 09 d0 af 4f e1 e5 0d c4 7c b9 40 67 b8 0e fe fd c9 46 bf d5 71 42 67 c1 c4 1d 51 88 3d c9 50 80 0a 9c 41 fc f4 ca f8 f8 18 10 11 11 11 0b 6c 0d 58 63 9b f5 a5 01 be d9 b1 c3 cc 8f 1a 60 38 25 f1 ce 19 1c ac 20 e6 48 e0 11 78 8a bf 4a f5 67 1b d7 d9 d6 88 3b a6 10 7b 56 83 6e 86 57 96 e1 8d 74 ba e7 28 f8 25 20 22 22 22 16 d4 29 70 03 b7 ad c9 f9 19 fe e4 b2 b4 09 0c cc 9f 0c 1d 20 e6 cc a0 0a
          Data Ascii: &BY3*h84}DDDj{FS1_Wd4Isd2'EVP=IPfXdttmszy=)W"O|@gFqBgQ=PAlXc`8% HxJg;{VnWt(% """)p
          2025-01-16 00:25:57 UTC1378INData Raw: 11 b1 00 2a 97 dd 71 5c 55 fe 8e ed 4f ac a1 57 6f 60 1b c4 9d a1 8e e7 f9 2b 03 7c 6e 98 8e 55 79 aa 12 0b a9 10 fb 4e 05 a6 f8 74 81 9f 9e 51 0e 6d 12 2f c4 00 9a 41 19 a0 0c 50 06 28 03 94 01 ca 00 a5 82 2a a8 82 2a a8 82 2a a8 82 2a a8 82 1a 08 10 db 0c e2 7b 18 c4 0d 02 c4 0d 8d 88 db 4c 60 22 16 c8 59 70 63 d3 d3 8d ad 41 f8 f7 b6 30 06 71 87 08 68 30 ad f0 61 e4 a7 2b cf 71 16 4c 2c a4 42 ec 3b 06 75 c0 12 7a b3 f0 dd 2b 65 a9 6d 41 21 7e 10 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 e2 06 01 02 c4 df 26 40 fc 15 11 11 11 7f cd 6c 34 b3 d1 80 4f 1b be bc 8c d8 d6 b8 03 7a 68 63 f4 75 9b 4f 6e 6d 5d d9 32 1b 03 b1 b0 0a b1 1f a9 82 06 fc 9a 02 6f d4 e8 60 ff 34 88 88 88 88 05 76 16 e8 a1 4c 37 2f d5 4e fc 96 c4 20 6e 3f 81 1b d4 4d fc
          Data Ascii: *q\UOWo`+|nUyNtQm/AP(****{L`"YpcA0qh0a+qL,B;uz+emA!~ @ @&@l4OzhcuOnm]2o`4vL7/N n?M
          2025-01-16 00:25:57 UTC1378INData Raw: d6 4e b5 6d af 1c a3 b7 56 90 71 c7 ad a5 a9 6d c1 db 25 5e f5 2c 7c ad 07 55 70 47 2c ba 9e d8 95 0a 47 0a 20 f0 67 a7 d6 a5 02 f7 35 68 40 e1 c5 d3 14 da 08 4e 77 d6 bb 81 cf 11 cf 73 0f b5 47 8f f4 e2 b2 f9 1b 4c ad 78 62 68 7c 0f c3 ac c1 d4 fc 60 0d a6 c0 04 18 17 58 12 08 b0 a1 58 7c 67 cc cc 80 89 fd a8 ad 48 ba e6 f6 3f ba b4 ff 43 4d 3d b7 89 01 f7 9e 21 b5 fb a7 44 2c 14 b7 b6 3c 86 b7 35 f8 b1 01 8b 5b af cc 60 76 50 3a 3c 33 bf 72 0f 7c 0d 30 20 c0 c4 42 eb 89 5d aa f2 bc 42 f7 af 37 f1 d7 56 a5 97 6e d8 15 28 bc 78 32 b8 43 1e f0 7b 9f 5a 3b f5 df b4 d6 d8 56 d8 df da b2 b4 7e dd fe ef 30 9f e6 6f 6b d8 33 44 e3 7b c8 aa e0 19 60 7e 10 69 a0 79 46 51 df ec 31 08 b0 37 a1 b8 f3 a5 33 5c 60 5b 25 f6 25 f1 3c 6d 0d eb 2b 1b 40 d7 b8 e6 c6 35 22
          Data Ascii: NmVqm%^,|UpG,G g5h@NwsGLxbh|`XX|gH?CM=!D,<5[`vP:<3r|0 B]B7Vn(x2C{Z;V~0ok3D{`~iyFQ173\`[%%<m+@5"
          2025-01-16 00:25:57 UTC1378INData Raw: 85 78 24 b5 b5 fb 54 07 9f 5e 93 58 ea 88 88 88 78 1b e8 81 2f 03 97 41 a0 9f dc 54 f9 fe 19 f4 40 c3 c3 4b 86 da 9b bf 02 fa a9 f1 c6 e9 e1 08 44 3c 34 0a f1 c8 99 82 c6 b3 ed 99 e0 37 01 03 22 22 22 e2 6d 60 1f 74 16 18 8e cf 4c 0a fa e5 a9 7d 4a 50 78 c8 19 86 1d 5e 5b 43 3f a9 be 7c 37 60 e2 a1 51 88 47 4a 03 be 0a ba 01 ea e1 a3 33 fb d6 00 04 54 22 22 22 1e 72 db c0 36 48 2a 3f 36 42 3f dc e1 62 28 3c fc 0c b8 c7 df 07 fa eb d7 86 67 0b 20 e2 a1 50 88 47 ce 06 b8 01 15 d7 4b 0d 7c aa 41 22 22 22 e2 21 f7 02 4f 63 2e 94 76 72 66 0d f8 c0 02 7f 97 a1 f0 f6 a0 1e 4a 85 27 86 f0 13 14 4e 5f 87 42 3c 14 0a f1 c8 39 0f 55 9c 6b 6a d1 41 0f 1f ef 71 57 38 62 22 22 22 1e 52 95 1d 3a f6 64 74 71 08 3f 6e 18 1b c4 db 84 41 42 02 fd b8 e0 c2 0c 2a f1 50 28 c4
          Data Ascii: x$T^Xx/AT@KD<47"""m`tL}JPx^[C?|7`QGJ3T"""r6H*?6B?b(<g PGK|A"""!Oc.vrfJ'N_B<9UkjAqW8b"""R:dtq?nAB*P(
          2025-01-16 00:25:57 UTC1378INData Raw: e6 05 66 a0 79 0f 8b de cc 2a cc 7b 98 d5 86 a9 f1 a1 7b ed 50 d8 1b 4c 36 76 06 6c 1c 5c c1 9f ab 6d ff d1 a7 76 b7 3a c0 0d 8f 35 b3 64 ca fb 07 d2 f7 cd 6d 03 2d 2b 24 e8 86 30 9d da ff 9c 52 9f 7f 12 cc 91 9b be ce 79 2f a6 a3 eb 4c e6 7f b8 2e bd bf b7 27 06 b1 22 86 b2 80 f1 58 fc e8 d4 fe ee 75 ca 17 4f b0 4b 3c 78 2d f1 c8 3b 03 fe 32 14 4f 17 37 26 93 f6 8f 26 d2 bb f7 ec 0a 34 c4 6b 22 8e b8 e5 69 35 6b d3 71 81 35 c4 49 f5 5a 07 d6 3b 74 f2 9a 7c 0a 38 79 c5 3a 83 38 6d d8 b4 d9 b4 eb 69 c4 a6 aa 36 47 62 d4 a0 b6 11 0d 30 10 6a 85 5a a0 ad b8 5d 98 a6 87 a6 c7 6d 85 52 41 0b 8c a0 02 96 31 60 8e c9 c0 00 64 b8 0b 88 88 78 05 f3 32 f3 75 e2 55 59 7c ab c2 92 a1 31 6e 04 93 1e 8c b1 38 62 96 0c 02 64 28 06 b1 54 a0 36 d0 37 52 0f 74 03 d1 ef 98
          Data Ascii: fy*{{PL6vl\mv:5dm-+$0Ry/L.'"XuOK<x-;2O7&&4k"i5kq5IZ;t|8y:8mi6Gb0jZ]mRA1`dx2uUY|1n8bd(T67Rt
          2025-01-16 00:25:57 UTC1378INData Raw: e2 04 30 e3 7c 15 a7 84 fc dc 14 7f a1 45 08 2a 2b 64 b0 e1 1c e2 6f b6 eb 87 83 9e 9b ba 44 23 e2 be 2a c4 63 e7 59 ae d4 73 dc ad e3 e9 ec 26 f0 07 2d 4c 05 85 88 88 88 fb e0 04 a8 82 db 41 fd ab 23 f4 b3 07 f6 09 a0 61 b5 cc d2 dc fe 37 54 ff 61 57 a7 95 a5 8b bc 36 0d f0 14 37 7d 8e bb 75 ed 60 71 a5 c2 3f 1b 8a 3d 56 4f 0b 3c 1a a1 f7 95 be 7c 6f c3 79 9d e0 04 71 7f 15 e2 b1 d3 00 37 58 67 8b a1 b0 3f b6 80 bb 05 24 a8 44 44 44 ac d8 69 d0 64 fd 4c 63 f8 31 e0 3d 82 de 50 58 ad 7e 82 f6 17 f0 5b 07 b3 db 2f 02 be 08 e6 75 68 80 1b 6c b0 c5 b0 c8 fe e8 d4 5c 29 20 41 65 45 0c a5 80 85 df 8d f4 23 83 b5 79 31 2a c4 7d 55 88 c7 52 cf 6d f7 dc a6 52 bf d4 e1 cf 0c 10 11 11 11 f7 4d 2d 4f 8c a4 0f 74 f8 4c 85 86 d5 aa 2d 94 0e 5f 16 f5 77 37 80 0d de 98
          Data Ascii: 0|E*+doD#*cYs&-LA#a7TaW67}u`q?=VO<|oyq7Xg?$DDDidLc1=PX~[/uhl\) AeE#y1*}URmRM-OtL-_w7


          Session IDSource IPSource PortDestination IPDestination Port
          8192.168.2.64975640.115.3.253443
          TimestampBytes transferredDirectionData
          2025-01-16 00:25:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 76 4b 62 43 6a 72 31 6e 6a 30 47 6c 50 72 76 48 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 65 32 33 33 64 64 66 30 32 64 30 66 38 62 35 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: vKbCjr1nj0GlPrvH.1Context: ee233ddf02d0f8b5
          2025-01-16 00:25:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2025-01-16 00:25:58 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 76 4b 62 43 6a 72 31 6e 6a 30 47 6c 50 72 76 48 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 65 32 33 33 64 64 66 30 32 64 30 66 38 62 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 64 6e 4f 79 69 65 63 6d 44 67 72 58 69 69 64 6e 38 55 78 57 35 31 31 66 53 64 62 49 33 4f 55 47 65 5a 46 67 47 68 75 70 4a 35 77 64 55 78 48 52 49 4d 4d 43 45 75 5a 55 37 2b 54 6c 6d 42 6d 61 78 4c 68 63 37 47 62 30 77 34 74 63 48 6c 56 74 36 4a 5a 7a 73 48 4e 74 70 45 71 4e 39 38 78 32 56 4f 75 55 4f 45 2b 78 6a 4f 61 2b
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: vKbCjr1nj0GlPrvH.2Context: ee233ddf02d0f8b5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAddnOyiecmDgrXiidn8UxW511fSdbI3OUGeZFgGhupJ5wdUxHRIMMCEuZU7+TlmBmaxLhc7Gb0w4tcHlVt6JZzsHNtpEqN98x2VOuUOE+xjOa+
          2025-01-16 00:25:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 76 4b 62 43 6a 72 31 6e 6a 30 47 6c 50 72 76 48 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 65 32 33 33 64 64 66 30 32 64 30 66 38 62 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: vKbCjr1nj0GlPrvH.3Context: ee233ddf02d0f8b5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-16 00:25:58 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-16 00:25:58 UTC58INData Raw: 4d 53 2d 43 56 3a 20 79 71 31 49 46 53 5a 77 2b 30 36 2b 34 71 31 32 78 74 68 50 6b 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: yq1IFSZw+06+4q12xthPkg.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          9192.168.2.649767185.199.108.1534435432C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-16 00:25:58 UTC654OUTGET /khatuji_intern/Mera-logo-512.png HTTP/1.1
          Host: harshit-gupta-khatuji.github.io
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://harshit-gupta-khatuji.github.io/khatuji_intern/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-16 00:25:58 UTC722INHTTP/1.1 200 OK
          Connection: close
          Content-Length: 182394
          Server: GitHub.com
          Content-Type: image/png
          permissions-policy: interest-cohort=()
          Last-Modified: Sat, 29 Jun 2024 11:03:32 GMT
          Access-Control-Allow-Origin: *
          Strict-Transport-Security: max-age=31556952
          ETag: "667fea04-2c87a"
          expires: Thu, 16 Jan 2025 00:35:58 GMT
          Cache-Control: max-age=600
          x-proxy-cache: MISS
          X-GitHub-Request-Id: 51C7:BEE08:36F7391:3C2D3DD:67885216
          Accept-Ranges: bytes
          Age: 0
          Date: Thu, 16 Jan 2025 00:25:58 GMT
          Via: 1.1 varnish
          X-Served-By: cache-ewr-kewr1740036-EWR
          X-Cache: MISS
          X-Cache-Hits: 0
          X-Timer: S1736987159.671142,VS0,VE33
          Vary: Accept-Encoding
          X-Fastly-Request-ID: 88024dbe856ce81285c993e5a058bc3e356eab59
          2025-01-16 00:25:58 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 09 70 48 59 73 00 00 5c 46 00 00 5c 46 01 14 94 43 41 00 00 05 c8 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 33 35 32 2c 20 32 30 32 30 2f 30 31 2f 33 30 2d 31 35 3a 35 30 3a 33 38 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
          Data Ascii: PNGIHDRxpHYs\F\FCAiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RD
          2025-01-16 00:25:58 UTC1378INData Raw: 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 16 3c 5c 99 00 02 c2 58 49 44 41 54 78 da ec 9d 75 7c 14 e7 d6 c7 bf cf cc 7a dc 09 09 ee 5e a0 ee 4e dd 4b 0b 35 ea f6 d6 f5 d6 dd bd f4 56 6e 8d ba 42 5d a0 d4 5b 28 2d 85 52 dc 2d 10 88 cb fa cc 3c ef 1f b3 44 37 c9 6e 04 02 cc b9 9f dc b2 bb a3 8f 9c f3 3b 2e a4 94 58
          Data Ascii: stEvt:softwareAgent="Adobe Photoshop 21.1 (Windows)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?><\XIDATxu|z^NK5VnB][(-R-<D7n;.X
          2025-01-16 00:25:58 UTC1378INData Raw: 80 86 58 2e 6d d6 3d 16 e6 a0 28 20 6c 20 0c 09 61 0d 29 34 64 20 88 5e 5a 86 b6 62 b5 9d 19 33 7a 05 be f9 a8 97 f0 24 1e ab a4 a4 21 3c 89 55 84 43 6b 8d aa 8a 02 6c 6a 11 c8 42 60 39 f0 29 b0 d1 da 36 16 59 64 01 00 8b 3a 37 d9 81 83 81 2c cc 54 b3 ac 88 f6 9e 0a d8 a4 20 55 48 7a 61 d6 d7 6f 5a c8 c4 2a 90 1b 46 da 37 e7 06 d8 da 3e 81 b6 c4 01 b4 36 f6 a0 1d 1f 25 16 70 13 d3 75 b7 00 02 81 09 0a ea 9c 23 fd 7e a4 cf 8f b1 b9 08 24 49 08 86 08 07 43 1a b8 02 fe 83 19 60 58 09 68 98 b5 0a bc d4 a6 2f 56 61 06 1f fa 23 6b 6e 28 f0 01 30 d9 da 8e 16 59 00 c0 22 8b 3a 8e 76 07 46 44 34 f9 ae 98 35 f5 63 ab b6 27 41 2a ed 5f 30 67 5b 53 4b 6e 80 b6 16 21 6a 93 c0 6f 3e 1d b0 43 ac 19 cd 5a 1b 54 a5 1e 4e 68 e2 51 bb 47 fe e2 a1 13 80 07 30 4b 24 ff 69 6d
          Data Ascii: X.m=( l a)4d ^Zb3z$!<UCkljB`9)6Yd:7,T UHzaoZ*F7>6%pu#~$IC`Xh/Va#kn(0Y":vFD45c'A*_0g[SKn!jo>CZTNhQG0K$im
          2025-01-16 00:25:58 UTC1378INData Raw: ae 33 2e f2 ba ce bf f1 5b e0 35 60 1a 66 f5 41 0b 00 58 00 a0 53 02 00 2b 06 c0 a2 d6 52 6f e0 00 60 08 90 89 59 d1 ef 68 40 d9 1e bb ed 6d 6b 6a 31 d6 a1 03 9a 03 b5 47 81 9f 46 d7 6c 6b 55 c0 a6 82 10 a3 3c 9b e1 33 48 be e1 2e 12 27 5c 43 78 c9 3c 4a cf 3b 0a 59 5d 85 70 2a 2d 0f 8f 4d 01 29 d1 96 2f 83 25 cb 10 46 e4 60 09 38 c0 79 d0 e1 28 19 39 60 13 35 19 03 d1 ae 25 05 08 45 41 38 41 5f b3 02 df 63 37 25 68 4b 16 9c e4 3e f7 ea 93 d4 41 23 ff 05 de 02 de 06 0a ac 55 6e 51 67 23 0b 00 58 14 0f 0d 02 06 02 03 80 4b 89 bf cc 6a ab 98 7f 4c bf b5 78 cd b6 55 05 6c 31 38 91 b6 35 07 ea 88 6c 80 16 2f d3 0e d9 00 1d da 1c a8 a5 1f 04 68 4b fe 05 87 03 c7 e8 7d 49 be e5 51 2a ef bd 0e 34 5f d3 a6 bb ba 99 1c 42 98 11 ff 8d ee 25 09 7e 3f d5 54 fc 3d 4a
          Data Ascii: 3.[5`fAXS+Ro`Yh@mkj1GFlkU<3H.'\Cx<J;Y]p*-M)/%F`8y(9`5%EA8A_c7%hK>A#UnQg#XKjLxUl185l/hK}IQ*4_B%~?T=J
          2025-01-16 00:25:58 UTC1378INData Raw: 41 42 4b c2 33 26 81 d5 d2 38 6f 2b 37 40 bd df 9b 77 03 c8 90 41 f2 81 87 92 7e dc 38 52 0e 3b 1a 7b 66 4e 93 f3 a6 57 55 a2 57 94 21 75 1d 61 b7 e3 e8 da 8d ca e9 5f b0 62 fc b1 28 09 4a f3 42 a6 29 be a6 19 48 1d 33 19 4c 9a d5 68 eb 81 1c c3 fc af 92 a0 34 2b 34 65 d0 40 49 49 c0 3d 72 3f d2 ce bc 90 c4 31 27 45 7d 07 a3 aa 82 e0 82 39 84 d7 ae 44 2f dd 84 5e 59 8e f4 56 21 7d 3e fc 7f fe 4c 78 d5 2a 14 a7 12 b7 10 6c 0f 37 80 88 41 30 c6 02 8a 62 be 76 94 0f 9d c9 0d 10 e5 b0 9f 81 67 05 7c d4 e0 80 d3 80 c3 85 e4 59 60 ae 05 00 2c 00 60 01 00 0b 00 20 cc c7 98 00 1c 28 cc 80 bf da df 5a 53 73 be 93 a7 03 36 bc 66 4b 00 00 dd 40 75 27 30 f4 f7 15 51 05 7f b8 70 3d e1 4d 85 18 a1 00 44 84 be 50 6d d8 73 f3 b1 e7 74 c5 f0 79 59 75 fe 71 54 fe f8 3d 8a
          Data Ascii: ABK3&8o+7@wA~8R;{fNWUW!ua_b(JB)H3Lh4+4e@II=r?1'E}9D/^YV!}>Lx*l7A0bvg|Y`,` (ZSs6fK@u'0Qp=MDPmstyYuqT=
          2025-01-16 00:25:58 UTC1378INData Raw: 0b 00 6c 5f 00 20 1b 38 0e b8 43 08 ba b5 5a f8 6e 2f 71 00 cd 31 a4 76 4a 07 8c f9 79 23 0d 5f 64 10 ec 5d 32 70 0f 1c 49 d7 5b ee c7 33 62 f7 76 5f b7 e1 75 ab a8 fe f5 3b f4 8a 12 f4 e2 cd e8 65 25 48 5d 03 4d 43 86 82 75 90 88 44 71 b9 51 5c 6e 6c 5d 7a 90 70 e0 18 dc a3 f6 8a 7a cd d0 aa a5 ac 39 7c 18 68 61 3c 7b ed 8b bd f7 20 1c fd 86 92 74 dc 78 d4 b4 8c a8 e7 54 7f f5 01 e1 65 0b d1 d6 ad 44 2b 5c 8f f4 56 61 04 7c 68 1b d6 60 14 7b 4d 50 a0 d6 ba 2e a8 53 a3 bf 43 9b 03 b5 c2 0a b0 55 9b 03 6d 0d 00 10 23 08 68 42 d3 9f 2b 04 8f 02 93 a1 26 a3 c0 02 00 16 00 b0 00 40 27 06 00 23 80 67 81 fd 5a a5 3d c7 c0 ec b6 76 3a 60 a3 77 8c 65 cc da 52 14 48 d6 9a b8 9b 62 4e 8d ef 27 91 ba 04 1d d4 b4 24 5c bd 06 d0 fd 91 ff e1 1e b2 cb 76 b5 17 aa be 78
          Data Ascii: l_ 8CZn/q1vJy#_d]2pI[3bv_u;e%H]MCuDqQ\nl]zpz9|ha<{ txTeD+\Va|h`{MP.SCUm#hB+&@'#gZ=v:`weRHbN'$\vx
          2025-01-16 00:25:58 UTC1378INData Raw: 98 0d 86 e6 59 00 c0 02 00 16 00 68 3d 00 70 0b b3 89 c7 30 a0 47 93 4c a7 25 ed 38 96 66 2c ed 0c 00 b6 9a 15 a0 35 00 40 80 11 90 a8 2e 85 dc 8b af 27 69 f7 fd 48 3d 68 0c c2 66 df ae d7 6e 68 ed 0a fc b3 7f 23 f9 88 53 10 2d 00 18 e9 f7 51 35 6d 0a ae 61 bb c5 94 df ef fb 75 2a 28 0a 9e bd 0f dd 01 40 41 15 e1 f9 73 d0 96 2f 40 df 5c 80 7f f2 eb 68 cb 0a cc 4a 87 2e 40 51 3a 45 73 a0 b6 5a 01 b6 2a 00 68 cc 17 d6 02 77 01 af 59 00 60 fb 02 00 56 0c c0 d6 66 48 4d 08 55 20 24 61 96 80 51 75 8f 15 51 3f 34 73 fd 68 d7 6e a3 af 7f 7b 6e 0e 24 43 12 67 f7 1e 74 bb ee 56 b2 c7 5d b8 c3 ac a3 e2 17 1f a1 f4 b5 97 e8 f6 82 9d 94 e3 c6 35 7b 6c f5 cf df 50 70 d9 59 a4 8e 3f 87 dc 87 5f 6d d6 b9 ac 6d 5c c7 a6 9b cf 47 38 9c e4 bf fb 33 b6 9c ae db 37 43 f4 24
          Data Ascii: Yh=p0GL%8f,5@.'iH=hfnh#S-Q5mau*(@As/@\hJ.@Q:EsZ*hwY`VfHMU $aQuQ?4shn{n$CgtV]5{lPpY?_mm\G837C$
          2025-01-16 00:25:58 UTC1378INData Raw: a1 48 2a 3f 7f 8f b4 33 2f c5 96 99 03 80 56 54 48 c5 e7 ef d6 1c 53 73 b8 03 fc 7f fe 86 7f e6 8f 24 1c 7c 74 2d 58 98 3c 09 bd ac 1a c5 ad d4 ce 93 2a d0 8b 2b a9 fa e4 cd 9d 12 00 b4 96 dc e7 df 88 92 d9 85 ea bb af 01 6f 29 d8 95 c6 7b c7 a7 9b c6 71 05 d3 42 a3 02 8a da 66 ef 40 7b 64 03 c4 82 48 94 e1 a3 91 a1 20 72 d9 7c f3 99 6d 6a 53 b7 3b 0c 98 84 19 1c 38 cf 5a 1d 16 00 d8 19 a9 07 f0 22 30 12 33 c8 2f 4c 33 4d 7c 3a cc 0d d0 c6 e6 40 ed c5 91 a4 2e 51 13 5c f4 bc fe 6e 52 76 db 1b 47 76 97 46 07 e9 be 6a 36 bc f2 2c 45 9f 7d 8c 56 5a 88 5e 5d 85 d4 c2 a6 c9 df e5 42 4d 4a 23 69 d4 ee f4 ba e3 71 1c 5d ba ee f8 2b 48 4a ca 26 bf 81 e1 0b a3 7a ea 6b 95 c2 2e 08 2c 5d 42 d5 b7 9f 90 76 c6 c5 00 54 7d f7 19 c1 25 8b 23 fe fc ba 6a ad 82 e1 d3 28
          Data Ascii: H*?3/VTHSs$|t-X<*+o){qBf@{dH r|mjS;8Z"03/L3M|:@.Q\nRvGvFj6,E}VZ^]BMJ#iq]+HJ&zk.,]BvT}%#j(
          2025-01-16 00:25:58 UTC1378INData Raw: d3 6e 8e 27 90 af 43 b2 01 dc 2a b2 a2 14 6d e2 fd b0 a9 50 b1 5d 70 53 0f c7 b3 53 06 6b 8f 5e fb 8a f6 ee 8b 43 f0 f9 c6 e2 56 1b 5a 1e 72 31 5b 9b 0b 21 79 db 5a 1d db 8e 2c 00 d0 b1 b4 0f f0 3f 60 50 7b 6e e4 2d bb 59 8a b6 a7 03 d6 3d 54 1a a6 66 ae da c1 dd a3 07 c9 43 47 d1 f3 f2 6b 49 dd 63 df 9a e3 d7 bd 3a 11 df 9a 02 54 47 6c 9a ab 34 c0 d0 40 28 e0 cc ce c0 96 92 49 fa a1 63 e8 73 cb 43 28 2e b7 b5 42 5a 03 d2 c2 a1 fa 9f 75 1d 19 0a d6 03 00 35 bf 05 83 f5 cb c9 49 a3 c9 d2 c1 32 14 04 c3 68 fc 9d 45 5b 07 e7 25 26 93 f0 f4 c7 78 af 3b 03 7d d1 df 88 b0 06 76 b5 ee 76 8a 39 1d 30 1e 61 df a6 9a 02 12 f3 19 ed 12 ed cd 57 30 fe fe 09 fb 5d ff db d3 76 c3 13 dd d5 e3 26 9c 1d ba 71 fc 0c f9 ef 82 1b 45 b2 9a db e0 c1 52 81 b7 22 57 79 17 ab 60
          Data Ascii: n'C*mP]pSSk^CVZr1[!yZ,?`P{n-Y=TfCGkIc:TGl4@(IcsC(.BZu5I2hE[%&x;}vv90aW0]v&qER"Wy`
          2025-01-16 00:25:58 UTC1378INData Raw: b0 6b e4 84 f1 40 7e e4 bf 05 d6 2c 5b 00 a0 d3 91 14 e4 0a c9 54 60 68 53 0b bf 53 ba 01 84 40 71 c0 c2 9b af 40 af ae 40 ab d6 6a 0a fa f4 be e6 7a ba 8e 3d 07 77 b7 9e 96 e0 ef d4 8b 2f 4a bd 45 d9 cc b1 75 8e 97 c8 e6 c3 bb a5 ac b7 6e a5 e5 02 e8 f4 a4 74 ed 49 e2 eb 3f e0 3d 6d 4f e4 aa e2 48 7b 4d b0 1f 71 1a 3c ec c5 7f fd f9 08 4f 94 1e 03 31 ba 01 e2 0e 46 8e d4 9c 68 74 1d 9b 8a 48 95 e8 ef bf d8 0f 97 eb 27 e5 98 13 4e 31 66 7d ff 0d de aa f5 08 65 3f 60 2f cc 94 c0 1c cc 92 c1 33 30 e3 a9 56 59 b3 dc 41 6b c7 1a 82 56 d1 59 c0 4c 60 e8 56 e1 f7 ed 7d 8e 80 50 71 09 a1 22 0d d5 ad 32 e8 c1 07 d9 e7 fb 99 f4 bf e3 51 12 07 0e b5 84 ff f6 8c 05 9a e1 c9 16 ed c0 8c bc 5b 1f 3c cf 7d 8a 48 56 eb 59 83 ec c7 4f c0 79 f9 8d 48 af 51 8f 2b c8 0e 5c
          Data Ascii: k@~,[T`hSS@q@@jz=w/JEuntI?=mOH{Mq<O1FhtH'N1f}e?`/30VYAkVYL`V}Pq"2Q[<}HVYOyHQ+\


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          10192.168.2.649773185.199.109.1534435432C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-16 00:25:59 UTC387OUTGET /khatuji_intern/Mera-logo-512.png HTTP/1.1
          Host: harshit-gupta-khatuji.github.io
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-16 00:25:59 UTC744INHTTP/1.1 200 OK
          Connection: close
          Content-Length: 182394
          Server: GitHub.com
          Content-Type: image/png
          permissions-policy: interest-cohort=()
          x-origin-cache: HIT
          Last-Modified: Sat, 29 Jun 2024 11:03:32 GMT
          Access-Control-Allow-Origin: *
          Strict-Transport-Security: max-age=31556952
          ETag: "667fea04-2c87a"
          expires: Thu, 16 Jan 2025 00:35:59 GMT
          Cache-Control: max-age=600
          x-proxy-cache: MISS
          X-GitHub-Request-Id: CBB6:231922:392891E:3E5E7DB:67885217
          Accept-Ranges: bytes
          Age: 0
          Date: Thu, 16 Jan 2025 00:25:59 GMT
          Via: 1.1 varnish
          X-Served-By: cache-nyc-kteb1890050-NYC
          X-Cache: MISS
          X-Cache-Hits: 0
          X-Timer: S1736987160.682643,VS0,VE24
          Vary: Accept-Encoding
          X-Fastly-Request-ID: 128d6dd3a3bac43dfdaa7e5161d36107ab4c2ae7
          2025-01-16 00:25:59 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 09 70 48 59 73 00 00 5c 46 00 00 5c 46 01 14 94 43 41 00 00 05 c8 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 33 35 32 2c 20 32 30 32 30 2f 30 31 2f 33 30 2d 31 35 3a 35 30 3a 33 38 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
          Data Ascii: PNGIHDRxpHYs\F\FCAiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RD
          2025-01-16 00:25:59 UTC1378INData Raw: 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 16 3c 5c 99 00 02 c2 58 49 44 41 54 78 da ec 9d 75 7c 14 e7 d6 c7 bf cf cc 7a dc 09 09 ee 5e a0 ee 4e dd 4b 0b 35 ea f6 d6 f5 d6 dd bd f4 56 6e 8d ba 42 5d a0 d4 5b 28 2d 85 52 dc 2d 10 88 cb fa cc 3c ef 1f b3 44 37 c9 6e 04 02 cc b9 9f dc b2 bb a3 8f 9c f3 3b 2e a4 94 58
          Data Ascii: stEvt:softwareAgent="Adobe Photoshop 21.1 (Windows)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?><\XIDATxu|z^NK5VnB][(-R-<D7n;.X
          2025-01-16 00:25:59 UTC1378INData Raw: 80 86 58 2e 6d d6 3d 16 e6 a0 28 20 6c 20 0c 09 61 0d 29 34 64 20 88 5e 5a 86 b6 62 b5 9d 19 33 7a 05 be f9 a8 97 f0 24 1e ab a4 a4 21 3c 89 55 84 43 6b 8d aa 8a 02 6c 6a 11 c8 42 60 39 f0 29 b0 d1 da 36 16 59 64 01 00 8b 3a 37 d9 81 83 81 2c cc 54 b3 ac 88 f6 9e 0a d8 a4 20 55 48 7a 61 d6 d7 6f 5a c8 c4 2a 90 1b 46 da 37 e7 06 d8 da 3e 81 b6 c4 01 b4 36 f6 a0 1d 1f 25 16 70 13 d3 75 b7 00 02 81 09 0a ea 9c 23 fd 7e a4 cf 8f b1 b9 08 24 49 08 86 08 07 43 1a b8 02 fe 83 19 60 58 09 68 98 b5 0a bc d4 a6 2f 56 61 06 1f fa 23 6b 6e 28 f0 01 30 d9 da 8e 16 59 00 c0 22 8b 3a 8e 76 07 46 44 34 f9 ae 98 35 f5 63 ab b6 27 41 2a ed 5f 30 67 5b 53 4b 6e 80 b6 16 21 6a 93 c0 6f 3e 1d b0 43 ac 19 cd 5a 1b 54 a5 1e 4e 68 e2 51 bb 47 fe e2 a1 13 80 07 30 4b 24 ff 69 6d
          Data Ascii: X.m=( l a)4d ^Zb3z$!<UCkljB`9)6Yd:7,T UHzaoZ*F7>6%pu#~$IC`Xh/Va#kn(0Y":vFD45c'A*_0g[SKn!jo>CZTNhQG0K$im
          2025-01-16 00:25:59 UTC1378INData Raw: ae 33 2e f2 ba ce bf f1 5b e0 35 60 1a 66 f5 41 0b 00 58 00 a0 53 02 00 2b 06 c0 a2 d6 52 6f e0 00 60 08 90 89 59 d1 ef 68 40 d9 1e bb ed 6d 6b 6a 31 d6 a1 03 9a 03 b5 47 81 9f 46 d7 6c 6b 55 c0 a6 82 10 a3 3c 9b e1 33 48 be e1 2e 12 27 5c 43 78 c9 3c 4a cf 3b 0a 59 5d 85 70 2a 2d 0f 8f 4d 01 29 d1 96 2f 83 25 cb 10 46 e4 60 09 38 c0 79 d0 e1 28 19 39 60 13 35 19 03 d1 ae 25 05 08 45 41 38 41 5f b3 02 df 63 37 25 68 4b 16 9c e4 3e f7 ea 93 d4 41 23 ff 05 de 02 de 06 0a ac 55 6e 51 67 23 0b 00 58 14 0f 0d 02 06 02 03 80 4b 89 bf cc 6a ab 98 7f 4c bf b5 78 cd b6 55 05 6c 31 38 91 b6 35 07 ea 88 6c 80 16 2f d3 0e d9 00 1d da 1c a8 a5 1f 04 68 4b fe 05 87 03 c7 e8 7d 49 be e5 51 2a ef bd 0e 34 5f d3 a6 bb ba 99 1c 42 98 11 ff 8d ee 25 09 7e 3f d5 54 fc 3d 4a
          Data Ascii: 3.[5`fAXS+Ro`Yh@mkj1GFlkU<3H.'\Cx<J;Y]p*-M)/%F`8y(9`5%EA8A_c7%hK>A#UnQg#XKjLxUl185l/hK}IQ*4_B%~?T=J
          2025-01-16 00:25:59 UTC1378INData Raw: 41 42 4b c2 33 26 81 d5 d2 38 6f 2b 37 40 bd df 9b 77 03 c8 90 41 f2 81 87 92 7e dc 38 52 0e 3b 1a 7b 66 4e 93 f3 a6 57 55 a2 57 94 21 75 1d 61 b7 e3 e8 da 8d ca e9 5f b0 62 fc b1 28 09 4a f3 42 a6 29 be a6 19 48 1d 33 19 4c 9a d5 68 eb 81 1c c3 fc af 92 a0 34 2b 34 65 d0 40 49 49 c0 3d 72 3f d2 ce bc 90 c4 31 27 45 7d 07 a3 aa 82 e0 82 39 84 d7 ae 44 2f dd 84 5e 59 8e f4 56 21 7d 3e fc 7f fe 4c 78 d5 2a 14 a7 12 b7 10 6c 0f 37 80 88 41 30 c6 02 8a 62 be 76 94 0f 9d c9 0d 10 e5 b0 9f 81 67 05 7c d4 e0 80 d3 80 c3 85 e4 59 60 ae 05 00 2c 00 60 01 00 0b 00 20 cc c7 98 00 1c 28 cc 80 bf da df 5a 53 73 be 93 a7 03 36 bc 66 4b 00 00 dd 40 75 27 30 f4 f7 15 51 05 7f b8 70 3d e1 4d 85 18 a1 00 44 84 be 50 6d d8 73 f3 b1 e7 74 c5 f0 79 59 75 fe 71 54 fe f8 3d 8a
          Data Ascii: ABK3&8o+7@wA~8R;{fNWUW!ua_b(JB)H3Lh4+4e@II=r?1'E}9D/^YV!}>Lx*l7A0bvg|Y`,` (ZSs6fK@u'0Qp=MDPmstyYuqT=
          2025-01-16 00:25:59 UTC1378INData Raw: 0b 00 6c 5f 00 20 1b 38 0e b8 43 08 ba b5 5a f8 6e 2f 71 00 cd 31 a4 76 4a 07 8c f9 79 23 0d 5f 64 10 ec 5d 32 70 0f 1c 49 d7 5b ee c7 33 62 f7 76 5f b7 e1 75 ab a8 fe f5 3b f4 8a 12 f4 e2 cd e8 65 25 48 5d 03 4d 43 86 82 75 90 88 44 71 b9 51 5c 6e 6c 5d 7a 90 70 e0 18 dc a3 f6 8a 7a cd d0 aa a5 ac 39 7c 18 68 61 3c 7b ed 8b bd f7 20 1c fd 86 92 74 dc 78 d4 b4 8c a8 e7 54 7f f5 01 e1 65 0b d1 d6 ad 44 2b 5c 8f f4 56 61 04 7c 68 1b d6 60 14 7b 4d 50 a0 d6 ba 2e a8 53 a3 bf 43 9b 03 b5 c2 0a b0 55 9b 03 6d 0d 00 10 23 08 68 42 d3 9f 2b 04 8f 02 93 a1 26 a3 c0 02 00 16 00 b0 00 40 27 06 00 23 80 67 81 fd 5a a5 3d c7 c0 ec b6 76 3a 60 a3 77 8c 65 cc da 52 14 48 d6 9a b8 9b 62 4e 8d ef 27 91 ba 04 1d d4 b4 24 5c bd 06 d0 fd 91 ff e1 1e b2 cb 76 b5 17 aa be 78
          Data Ascii: l_ 8CZn/q1vJy#_d]2pI[3bv_u;e%H]MCuDqQ\nl]zpz9|ha<{ txTeD+\Va|h`{MP.SCUm#hB+&@'#gZ=v:`weRHbN'$\vx
          2025-01-16 00:25:59 UTC1378INData Raw: 98 0d 86 e6 59 00 c0 02 00 16 00 68 3d 00 70 0b b3 89 c7 30 a0 47 93 4c a7 25 ed 38 96 66 2c ed 0c 00 b6 9a 15 a0 35 00 40 80 11 90 a8 2e 85 dc 8b af 27 69 f7 fd 48 3d 68 0c c2 66 df ae d7 6e 68 ed 0a fc b3 7f 23 f9 88 53 10 2d 00 18 e9 f7 51 35 6d 0a ae 61 bb c5 94 df ef fb 75 2a 28 0a 9e bd 0f dd 01 40 41 15 e1 f9 73 d0 96 2f 40 df 5c 80 7f f2 eb 68 cb 0a cc 4a 87 2e 40 51 3a 45 73 a0 b6 5a 01 b6 2a 00 68 cc 17 d6 02 77 01 af 59 00 60 fb 02 00 56 0c c0 d6 66 48 4d 08 55 20 24 61 96 80 51 75 8f 15 51 3f 34 73 fd 68 d7 6e a3 af 7f 7b 6e 0e 24 43 12 67 f7 1e 74 bb ee 56 b2 c7 5d b8 c3 ac a3 e2 17 1f a1 f4 b5 97 e8 f6 82 9d 94 e3 c6 35 7b 6c f5 cf df 50 70 d9 59 a4 8e 3f 87 dc 87 5f 6d d6 b9 ac 6d 5c c7 a6 9b cf 47 38 9c e4 bf fb 33 b6 9c ae db 37 43 f4 24
          Data Ascii: Yh=p0GL%8f,5@.'iH=hfnh#S-Q5mau*(@As/@\hJ.@Q:EsZ*hwY`VfHMU $aQuQ?4shn{n$CgtV]5{lPpY?_mm\G837C$
          2025-01-16 00:25:59 UTC1378INData Raw: a1 48 2a 3f 7f 8f b4 33 2f c5 96 99 03 80 56 54 48 c5 e7 ef d6 1c 53 73 b8 03 fc 7f fe 86 7f e6 8f 24 1c 7c 74 2d 58 98 3c 09 bd ac 1a c5 ad d4 ce 93 2a d0 8b 2b a9 fa e4 cd 9d 12 00 b4 96 dc e7 df 88 92 d9 85 ea bb af 01 6f 29 d8 95 c6 7b c7 a7 9b c6 71 05 d3 42 a3 02 8a da 66 ef 40 7b 64 03 c4 82 48 94 e1 a3 91 a1 20 72 d9 7c f3 99 6d 6a 53 b7 3b 0c 98 84 19 1c 38 cf 5a 1d 16 00 d8 19 a9 07 f0 22 30 12 33 c8 2f 4c 33 4d 7c 3a cc 0d d0 c6 e6 40 ed c5 91 a4 2e 51 13 5c f4 bc fe 6e 52 76 db 1b 47 76 97 46 07 e9 be 6a 36 bc f2 2c 45 9f 7d 8c 56 5a 88 5e 5d 85 d4 c2 a6 c9 df e5 42 4d 4a 23 69 d4 ee f4 ba e3 71 1c 5d ba ee f8 2b 48 4a ca 26 bf 81 e1 0b a3 7a ea 6b 95 c2 2e 08 2c 5d 42 d5 b7 9f 90 76 c6 c5 00 54 7d f7 19 c1 25 8b 23 fe fc ba 6a ad 82 e1 d3 28
          Data Ascii: H*?3/VTHSs$|t-X<*+o){qBf@{dH r|mjS;8Z"03/L3M|:@.Q\nRvGvFj6,E}VZ^]BMJ#iq]+HJ&zk.,]BvT}%#j(
          2025-01-16 00:25:59 UTC1378INData Raw: d3 6e 8e 27 90 af 43 b2 01 dc 2a b2 a2 14 6d e2 fd b0 a9 50 b1 5d 70 53 0f c7 b3 53 06 6b 8f 5e fb 8a f6 ee 8b 43 f0 f9 c6 e2 56 1b 5a 1e 72 31 5b 9b 0b 21 79 db 5a 1d db 8e 2c 00 d0 b1 b4 0f f0 3f 60 50 7b 6e e4 2d bb 59 8a b6 a7 03 d6 3d 54 1a a6 66 ae da c1 dd a3 07 c9 43 47 d1 f3 f2 6b 49 dd 63 df 9a e3 d7 bd 3a 11 df 9a 02 54 47 6c 9a ab 34 c0 d0 40 28 e0 cc ce c0 96 92 49 fa a1 63 e8 73 cb 43 28 2e b7 b5 42 5a 03 d2 c2 a1 fa 9f 75 1d 19 0a d6 03 00 35 bf 05 83 f5 cb c9 49 a3 c9 d2 c1 32 14 04 c3 68 fc 9d 45 5b 07 e7 25 26 93 f0 f4 c7 78 af 3b 03 7d d1 df 88 b0 06 76 b5 ee 76 8a 39 1d 30 1e 61 df a6 9a 02 12 f3 19 ed 12 ed cd 57 30 fe fe 09 fb 5d ff db d3 76 c3 13 dd d5 e3 26 9c 1d ba 71 fc 0c f9 ef 82 1b 45 b2 9a db e0 c1 52 81 b7 22 57 79 17 ab 60
          Data Ascii: n'C*mP]pSSk^CVZr1[!yZ,?`P{n-Y=TfCGkIc:TGl4@(IcsC(.BZu5I2hE[%&x;}vv90aW0]v&qER"Wy`
          2025-01-16 00:25:59 UTC1378INData Raw: b0 6b e4 84 f1 40 7e e4 bf 05 d6 2c 5b 00 a0 d3 91 14 e4 0a c9 54 60 68 53 0b bf 53 ba 01 84 40 71 c0 c2 9b af 40 af ae 40 ab d6 6a 0a fa f4 be e6 7a ba 8e 3d 07 77 b7 9e 96 e0 ef d4 8b 2f 4a bd 45 d9 cc b1 75 8e 97 c8 e6 c3 bb a5 ac b7 6e a5 e5 02 e8 f4 a4 74 ed 49 e2 eb 3f e0 3d 6d 4f e4 aa e2 48 7b 4d b0 1f 71 1a 3c ec c5 7f fd f9 08 4f 94 1e 03 31 ba 01 e2 0e 46 8e d4 9c 68 74 1d 9b 8a 48 95 e8 ef bf d8 0f 97 eb 27 e5 98 13 4e 31 66 7d ff 0d de aa f5 08 65 3f 60 2f cc 94 c0 1c cc 92 c1 33 30 e3 a9 56 59 b3 dc 41 6b c7 1a 82 56 d1 59 c0 4c 60 e8 56 e1 f7 ed 7d 8e 80 50 71 09 a1 22 0d d5 ad 32 e8 c1 07 d9 e7 fb 99 f4 bf e3 51 12 07 0e b5 84 ff f6 8c 05 9a e1 c9 16 ed c0 8c bc 5b 1f 3c cf 7d 8a 48 56 eb 59 83 ec c7 4f c0 79 f9 8d 48 af 51 8f 2b c8 0e 5c
          Data Ascii: k@~,[T`hSS@q@@jz=w/JEuntI?=mOH{Mq<O1FhtH'N1f}e?`/30VYAkVYL`V}Pq"2Q[<}HVYOyHQ+\


          Session IDSource IPSource PortDestination IPDestination Port
          11192.168.2.64984840.115.3.253443
          TimestampBytes transferredDirectionData
          2025-01-16 00:26:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 52 6e 35 69 61 77 4f 51 6b 43 39 63 74 59 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 61 36 61 37 34 36 38 63 65 30 62 66 66 63 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: xRn5iawOQkC9ctYk.1Context: c4a6a7468ce0bffc
          2025-01-16 00:26:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2025-01-16 00:26:10 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 78 52 6e 35 69 61 77 4f 51 6b 43 39 63 74 59 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 61 36 61 37 34 36 38 63 65 30 62 66 66 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 64 6e 4f 79 69 65 63 6d 44 67 72 58 69 69 64 6e 38 55 78 57 35 31 31 66 53 64 62 49 33 4f 55 47 65 5a 46 67 47 68 75 70 4a 35 77 64 55 78 48 52 49 4d 4d 43 45 75 5a 55 37 2b 54 6c 6d 42 6d 61 78 4c 68 63 37 47 62 30 77 34 74 63 48 6c 56 74 36 4a 5a 7a 73 48 4e 74 70 45 71 4e 39 38 78 32 56 4f 75 55 4f 45 2b 78 6a 4f 61 2b
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: xRn5iawOQkC9ctYk.2Context: c4a6a7468ce0bffc<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAddnOyiecmDgrXiidn8UxW511fSdbI3OUGeZFgGhupJ5wdUxHRIMMCEuZU7+TlmBmaxLhc7Gb0w4tcHlVt6JZzsHNtpEqN98x2VOuUOE+xjOa+
          2025-01-16 00:26:10 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 78 52 6e 35 69 61 77 4f 51 6b 43 39 63 74 59 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 61 36 61 37 34 36 38 63 65 30 62 66 66 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: xRn5iawOQkC9ctYk.3Context: c4a6a7468ce0bffc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-16 00:26:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-16 00:26:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4e 55 77 2b 49 47 54 48 46 45 75 6c 48 4f 43 7a 44 67 59 70 65 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: NUw+IGTHFEulHOCzDgYpeA.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          12192.168.2.64998040.115.3.253443
          TimestampBytes transferredDirectionData
          2025-01-16 00:26:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 42 56 65 30 5a 45 79 43 44 55 69 69 44 69 38 48 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 62 66 61 31 64 32 63 32 64 37 36 31 66 61 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: BVe0ZEyCDUiiDi8H.1Context: 4abfa1d2c2d761fa
          2025-01-16 00:26:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2025-01-16 00:26:31 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 42 56 65 30 5a 45 79 43 44 55 69 69 44 69 38 48 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 62 66 61 31 64 32 63 32 64 37 36 31 66 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 64 6e 4f 79 69 65 63 6d 44 67 72 58 69 69 64 6e 38 55 78 57 35 31 31 66 53 64 62 49 33 4f 55 47 65 5a 46 67 47 68 75 70 4a 35 77 64 55 78 48 52 49 4d 4d 43 45 75 5a 55 37 2b 54 6c 6d 42 6d 61 78 4c 68 63 37 47 62 30 77 34 74 63 48 6c 56 74 36 4a 5a 7a 73 48 4e 74 70 45 71 4e 39 38 78 32 56 4f 75 55 4f 45 2b 78 6a 4f 61 2b
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: BVe0ZEyCDUiiDi8H.2Context: 4abfa1d2c2d761fa<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAddnOyiecmDgrXiidn8UxW511fSdbI3OUGeZFgGhupJ5wdUxHRIMMCEuZU7+TlmBmaxLhc7Gb0w4tcHlVt6JZzsHNtpEqN98x2VOuUOE+xjOa+
          2025-01-16 00:26:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 42 56 65 30 5a 45 79 43 44 55 69 69 44 69 38 48 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 62 66 61 31 64 32 63 32 64 37 36 31 66 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: BVe0ZEyCDUiiDi8H.3Context: 4abfa1d2c2d761fa<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-16 00:26:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-16 00:26:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 33 52 72 72 52 37 55 68 45 71 58 49 2f 65 34 31 53 74 48 61 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: w3RrrR7UhEqXI/e41StHaQ.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          13192.168.2.65420940.115.3.253443
          TimestampBytes transferredDirectionData
          2025-01-16 00:26:59 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 52 2b 4e 6e 32 51 78 56 45 45 53 5a 56 7a 74 50 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 38 64 66 63 33 34 32 66 36 63 34 65 62 39 35 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: R+Nn2QxVEESZVztP.1Context: 98dfc342f6c4eb95
          2025-01-16 00:26:59 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2025-01-16 00:26:59 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 52 2b 4e 6e 32 51 78 56 45 45 53 5a 56 7a 74 50 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 38 64 66 63 33 34 32 66 36 63 34 65 62 39 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 64 6e 4f 79 69 65 63 6d 44 67 72 58 69 69 64 6e 38 55 78 57 35 31 31 66 53 64 62 49 33 4f 55 47 65 5a 46 67 47 68 75 70 4a 35 77 64 55 78 48 52 49 4d 4d 43 45 75 5a 55 37 2b 54 6c 6d 42 6d 61 78 4c 68 63 37 47 62 30 77 34 74 63 48 6c 56 74 36 4a 5a 7a 73 48 4e 74 70 45 71 4e 39 38 78 32 56 4f 75 55 4f 45 2b 78 6a 4f 61 2b
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: R+Nn2QxVEESZVztP.2Context: 98dfc342f6c4eb95<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAddnOyiecmDgrXiidn8UxW511fSdbI3OUGeZFgGhupJ5wdUxHRIMMCEuZU7+TlmBmaxLhc7Gb0w4tcHlVt6JZzsHNtpEqN98x2VOuUOE+xjOa+
          2025-01-16 00:26:59 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 52 2b 4e 6e 32 51 78 56 45 45 53 5a 56 7a 74 50 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 38 64 66 63 33 34 32 66 36 63 34 65 62 39 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: R+Nn2QxVEESZVztP.3Context: 98dfc342f6c4eb95<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-16 00:26:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-16 00:26:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6f 76 47 61 70 77 58 4d 52 6b 36 42 2b 70 4c 33 61 6b 44 46 4a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: ovGapwXMRk6B+pL3akDFJA.0Payload parsing failed.


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:1
          Start time:19:25:43
          Start date:15/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:19:25:47
          Start date:15/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2000,i,7549701579247797845,14066688716267650074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:4
          Start time:19:25:53
          Start date:15/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://harshit-gupta-khatuji.github.io/khatuji_intern"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly