Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://solocyberuser.github.io/netflix/html/home.html

Overview

General Information

Sample URL:http://solocyberuser.github.io/netflix/html/home.html
Analysis ID:1592348
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish64
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1848 --field-trial-handle=2064,i,12201194702452885972,26936961476270760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://solocyberuser.github.io/netflix/html/home.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://solocyberuser.github.io/netflix/html/home.htmlAvira URL Cloud: detection malicious, Label: phishing
      Source: https://solocyberuser.github.io/netflix/bootstrap/bootstrap.min.cssAvira URL Cloud: Label: phishing
      Source: https://solocyberuser.github.io/netflix/html/home.html?Avira URL Cloud: Label: phishing
      Source: https://solocyberuser.github.io/netflix/images/netflix_homepage.jpgAvira URL Cloud: Label: phishing
      Source: https://solocyberuser.github.io/netflix/bootstrap/bootstrap.bundle.min.jsAvira URL Cloud: Label: phishing
      Source: https://solocyberuser.github.io/netflix/css/main.cssAvira URL Cloud: Label: phishing
      Source: https://solocyberuser.github.io/netflix/bootstrap/bootstrap-icons.cssAvira URL Cloud: Label: phishing
      Source: https://solocyberuser.github.io/favicon.icoAvira URL Cloud: Label: phishing
      Source: https://solocyberuser.github.io/netflix/css/home.cssAvira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: https://solocyberuser.github.io/netflix/html/home.htmlJoe Sandbox AI: Score: 9 Reasons: The brand 'Netflix' is a well-known streaming service with a primary domain of 'netflix.com'., The URL 'solocyberuser.github.io' does not match the legitimate domain of Netflix., The URL is hosted on 'github.io', which is a domain used for hosting static websites and is not associated with Netflix., The presence of input fields for email address on a non-legitimate domain is a common phishing tactic., The URL does not contain any direct reference to Netflix, which is suspicious. DOM: 0.0.pages.csv
      Source: Yara matchFile source: 1.1.pages.csv, type: HTML
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: https://solocyberuser.github.io/netflix/html/home.htmlHTTP Parser: Number of links: 0
      Source: https://solocyberuser.github.io/netflix/html/home.htmlHTTP Parser: Title: Netflix South Africa - Watch TV Shows Online, Watch Movies Online does not match URL
      Source: https://solocyberuser.github.io/netflix/html/home.htmlHTTP Parser: No favicon
      Source: https://solocyberuser.github.io/netflix/html/home.htmlHTTP Parser: No <meta name="author".. found
      Source: https://solocyberuser.github.io/netflix/html/home.htmlHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60513 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60556 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60638 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:54101 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.6:54058 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /netflix/html/home.html HTTP/1.1Host: solocyberuser.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /netflix/bootstrap/bootstrap.min.css HTTP/1.1Host: solocyberuser.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://solocyberuser.github.io/netflix/html/home.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /netflix/bootstrap/bootstrap-icons.css HTTP/1.1Host: solocyberuser.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://solocyberuser.github.io/netflix/html/home.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /netflix/css/home.css HTTP/1.1Host: solocyberuser.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://solocyberuser.github.io/netflix/html/home.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /netflix/bootstrap/bootstrap.bundle.min.js HTTP/1.1Host: solocyberuser.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://solocyberuser.github.io/netflix/html/home.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /netflix/css/main.css HTTP/1.1Host: solocyberuser.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://solocyberuser.github.io/netflix/html/home.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /netflix/bootstrap/bootstrap.bundle.min.js HTTP/1.1Host: solocyberuser.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /netflix/images/netflix_homepage.jpg HTTP/1.1Host: solocyberuser.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://solocyberuser.github.io/netflix/css/home.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff2 HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://solocyberuser.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://solocyberuser.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /netflix/images/netflix_homepage.jpg HTTP/1.1Host: solocyberuser.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: solocyberuser.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://solocyberuser.github.io/netflix/html/home.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /netflix/html/home.html? HTTP/1.1Host: solocyberuser.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://solocyberuser.github.io/netflix/html/home.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /netflix/html/home.html HTTP/1.1Host: solocyberuser.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: solocyberuser.github.io
      Source: global trafficDNS traffic detected: DNS query: assets.nflxext.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9115Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()ETag: "6765c4ef-239b"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'X-GitHub-Request-Id: 332A:17D096:36672B6:3A37902:678852CAAccept-Ranges: bytesAge: 0Date: Thu, 16 Jan 2025 00:28:58 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740047-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1736987339.824088,VS0,VE11Vary: Accept-EncodingX-Fastly-Request-ID: 923e2a84109f2f84c002c7e81c4a074b6e4d7a75
      Source: chromecache_54.4.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Bd.woff)
      Source: chromecache_54.4.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Bd.woff2)
      Source: chromecache_54.4.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Blk.woff)
      Source: chromecache_54.4.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Blk.woff2)
      Source: chromecache_54.4.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff)
      Source: chromecache_54.4.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff2)
      Source: chromecache_52.4.dr, chromecache_53.4.dr, chromecache_49.4.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_52.4.dr, chromecache_53.4.dr, chromecache_49.4.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
      Source: chromecache_52.4.dr, chromecache_49.4.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: chromecache_59.4.drString found in binary or memory: https://github.com/twbs/icons/blob/main/LICENSE)
      Source: chromecache_58.4.drString found in binary or memory: https://githubstatus.com
      Source: chromecache_58.4.drString found in binary or memory: https://help.github.com/pages/
      Source: chromecache_59.4.drString found in binary or memory: https://icons.getbootstrap.com/)
      Source: chromecache_49.4.drString found in binary or memory: https://popper.js.org)
      Source: chromecache_58.4.drString found in binary or memory: https://twitter.com/githubstatus
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54102 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60548 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60556 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60531
      Source: unknownNetwork traffic detected: HTTP traffic on port 60515 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60540 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60513 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60536 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60557 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60538 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60539
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60638
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60538
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60515
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60537
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60757
      Source: unknownNetwork traffic detected: HTTP traffic on port 54101 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60536
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60558
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60513
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60557
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60556
      Source: unknownNetwork traffic detected: HTTP traffic on port 60641 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60549 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60503 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60547 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54102
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54101
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60641
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60640
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60540
      Source: unknownNetwork traffic detected: HTTP traffic on port 60558 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60539 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60537 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60640 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60549
      Source: unknownNetwork traffic detected: HTTP traffic on port 60531 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60548
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60503
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60547
      Source: unknownNetwork traffic detected: HTTP traffic on port 60757 -> 443
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60513 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60556 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60638 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:54101 version: TLS 1.2
      Source: classification engineClassification label: mal72.phis.win@17/24@10/7
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1848 --field-trial-handle=2064,i,12201194702452885972,26936961476270760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://solocyberuser.github.io/netflix/html/home.html"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1848 --field-trial-handle=2064,i,12201194702452885972,26936961476270760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://solocyberuser.github.io/netflix/html/home.html100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://solocyberuser.github.io/netflix/bootstrap/bootstrap.min.css100%Avira URL Cloudphishing
      https://solocyberuser.github.io/netflix/html/home.html?100%Avira URL Cloudphishing
      https://solocyberuser.github.io/netflix/images/netflix_homepage.jpg100%Avira URL Cloudphishing
      https://solocyberuser.github.io/netflix/bootstrap/bootstrap.bundle.min.js100%Avira URL Cloudphishing
      https://solocyberuser.github.io/netflix/css/main.css100%Avira URL Cloudphishing
      https://solocyberuser.github.io/netflix/bootstrap/bootstrap-icons.css100%Avira URL Cloudphishing
      https://solocyberuser.github.io/favicon.ico100%Avira URL Cloudphishing
      https://solocyberuser.github.io/netflix/css/home.css100%Avira URL Cloudphishing
      NameIPActiveMaliciousAntivirus DetectionReputation
      www.google.com
      216.58.206.36
      truefalse
        high
        assets.nflxext.com
        45.57.90.1
        truefalse
          high
          solocyberuser.github.io
          185.199.108.153
          truetrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://solocyberuser.github.io/netflix/html/home.html?true
            • Avira URL Cloud: phishing
            unknown
            https://solocyberuser.github.io/netflix/html/home.htmltrue
              unknown
              http://solocyberuser.github.io/netflix/html/home.htmltrue
                unknown
                https://solocyberuser.github.io/netflix/bootstrap/bootstrap-icons.cssfalse
                • Avira URL Cloud: phishing
                unknown
                https://solocyberuser.github.io/netflix/html/home.html?#true
                  unknown
                  https://solocyberuser.github.io/netflix/bootstrap/bootstrap.bundle.min.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://solocyberuser.github.io/favicon.icofalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://solocyberuser.github.io/netflix/css/home.cssfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff2false
                    high
                    https://solocyberuser.github.io/netflix/css/main.cssfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://solocyberuser.github.io/netflix/bootstrap/bootstrap.min.cssfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://solocyberuser.github.io/netflix/images/netflix_homepage.jpgfalse
                    • Avira URL Cloud: phishing
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_52.4.dr, chromecache_53.4.dr, chromecache_49.4.drfalse
                      high
                      https://twitter.com/githubstatuschromecache_58.4.drfalse
                        high
                        https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Blk.woff)chromecache_54.4.drfalse
                          high
                          https://github.com/twbs/icons/blob/main/LICENSE)chromecache_59.4.drfalse
                            high
                            https://getbootstrap.com/)chromecache_52.4.dr, chromecache_53.4.dr, chromecache_49.4.drfalse
                              high
                              https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff2)chromecache_54.4.drfalse
                                high
                                https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Bd.woff)chromecache_54.4.drfalse
                                  high
                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_52.4.dr, chromecache_49.4.drfalse
                                    high
                                    https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Blk.woff2)chromecache_54.4.drfalse
                                      high
                                      https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Bd.woff2)chromecache_54.4.drfalse
                                        high
                                        https://icons.getbootstrap.com/)chromecache_59.4.drfalse
                                          high
                                          https://githubstatus.comchromecache_58.4.drfalse
                                            high
                                            https://help.github.com/pages/chromecache_58.4.drfalse
                                              high
                                              https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff)chromecache_54.4.drfalse
                                                high
                                                https://popper.js.org)chromecache_49.4.drfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  45.57.90.1
                                                  assets.nflxext.comUnited States
                                                  40027NETFLIX-ASNUSfalse
                                                  185.199.111.153
                                                  unknownNetherlands
                                                  54113FASTLYUSfalse
                                                  216.58.206.36
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  185.199.108.153
                                                  solocyberuser.github.ioNetherlands
                                                  54113FASTLYUStrue
                                                  IP
                                                  192.168.2.4
                                                  192.168.2.6
                                                  Joe Sandbox version:42.0.0 Malachite
                                                  Analysis ID:1592348
                                                  Start date and time:2025-01-16 01:27:55 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 3m 6s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:browseurl.jbs
                                                  Sample URL:http://solocyberuser.github.io/netflix/html/home.html
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:8
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal72.phis.win@17/24@10/7
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.184.206, 64.233.167.84, 142.250.186.78, 142.250.181.234, 172.217.18.106, 172.217.23.106, 142.250.185.202, 142.250.184.202, 172.217.16.138, 216.58.212.138, 142.250.185.170, 142.250.186.138, 142.250.186.106, 142.250.186.74, 142.250.185.138, 142.250.186.42, 142.250.185.234, 142.250.186.170, 216.58.206.42, 184.30.131.245, 199.232.210.172, 142.250.186.46, 142.250.185.78, 142.250.185.174, 142.250.80.78, 74.125.0.102, 172.217.18.14, 216.58.206.67, 13.107.246.45, 184.28.90.27, 20.109.210.53
                                                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: http://solocyberuser.github.io/netflix/html/home.html
                                                  No simulations
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 53304, version 2.6554
                                                  Category:downloaded
                                                  Size (bytes):53304
                                                  Entropy (8bit):7.995875541644933
                                                  Encrypted:true
                                                  SSDEEP:1536:t21aKxDJpWmqPuw/L5muh28j0JPVMib83e50+kPmb:t20uonjYm20MVM28uDIQ
                                                  MD5:0BF3177F1FED6D953178221FBA43C7E8
                                                  SHA1:83D9F039F1BA7209321C7DA72D3DC6A9AA5E2AB3
                                                  SHA-256:C0BCEB927C506DCE9F6E6F5F570E641AD580B9554BE06F61508A4AEE32380167
                                                  SHA-512:76EBFC377313354B469ACA9695CDC28BB76E8FF015156D0F2DDBB45C763D4822808014E8E742BA3DFA447981BBDD2B7603E852C77B78AA52FF8DE452094ECF0C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff2
                                                  Preview:wOF2.......8.......................................|..(.`..............@..P.6.$..0..... ..l. ...[MR..1..j...t...Z:.L.....u.j...`K...6......^X.....&..3).......?.....5.s)Ft,A1..+.[nauw.R..Q......J9+Ze'UT.YM..}zI.......9..^.....5(.3.y....(...,M(%m.. ..[.<>.Hw5Z..<!C.Z.393.P.._..ZsS..;.~.7N....(.,..s.9.@H3..%S.j..Rv.V.i6."}I,...qa.3.s..}`....4._#.g.c.X..I......r._..!........U...~k2..._>.$n.i5(M..f~..(.B.#..K@..^@.hc.}..O|.?....7...C.{.......(......p..wpw.W\...W..].K....:*DP.@{F...........w:77.....6=..........G..c....).Q$.1..|J?.X.(1.i...j...LB..H....}+..^befeVqwWCM.t.h.......%..q..L4y.v.A...f...' .......w..N.d.k3.D.....v^...(.`.R.g<..*...K7...[{.......V.*.J.V..P.}....k.^D.D..h.@ ...i.|z...}.z.T......;.]r_#LL.B!4J`....2..Y[..~"..%....Q.Z>Z.I......_..Jb:!.L....nZ.j#.}I&.'.r....rZ..*......,.8z.u1..Z.g..L.h.sIx.E..=}....k....P..r1!KQ..$v.+I`F...}|.{.}sq..."".7....... .k.r8.../.e...m.Mq...d...1..2..W.G..!*..w._TST.t0.S....@...2M..}.(i.4..?........
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (609)
                                                  Category:dropped
                                                  Size (bytes):138267
                                                  Entropy (8bit):4.105684242486359
                                                  Encrypted:false
                                                  SSDEEP:1536:Qu1SqrsF16cw5F1RecQuPJ4Z0lx5SQvxuIYUHkHEE+QZSUYC15Da5rertWhmrz+S:B1Dvc8xEI+SU55Da5rerchmrkQ
                                                  MD5:DB0EE74AA459DDB2054607090385825F
                                                  SHA1:BD8A3A9DCAF625876CA51D98246514CE882C78AC
                                                  SHA-256:97D827C6948BD2B5108511A98539269117E3FE5DB1A87C358CC09910666C9520
                                                  SHA-512:D788784625A5264251B6A91E5D36DF1DB49B7E817688FC47E64FF8373851CCD2E805CBB4D1C1433D20C86791A430BC8DA7BA670CAD9B8278039794248F3E3F5F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t, e) {. "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : (t = "undefined" != typeof globalThis ? globalThis : t || self).bootstrap = e().}(this, (function() {. "use strict";. const t = new Map. , e = {. set(e, i, n) {. t.has(e) || t.set(e, new Map);. const s = t.get(e);. s.has(i) || 0 === s.size ? s.set(i, n) : console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`). },. get: (e,i)=>t.has(e) && t.get(e).get(i) || null,. remove(e, i) {. if (!t.has(e)). return;. const n = t.get(e);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x1125, components 3
                                                  Category:dropped
                                                  Size (bytes):191233
                                                  Entropy (8bit):7.975165870004982
                                                  Encrypted:false
                                                  SSDEEP:3072:lHzu4HH7HsPzVSz3D15NPxQvkaa+TTGdjlF1x8fCMWS9maGa4wlLkfVFxvJyOpIa:lHzZHbIVSzz15NJQ8atK71x8tpEURl0n
                                                  MD5:1A5C2088047F784366F997AB99B863C8
                                                  SHA1:AE298D9E4F919ABBDB1838B75DD90854C591F412
                                                  SHA-256:DBFF5A7CAC80E77930018E2AB7FF7D9685E33B2B0DE74274435910638F61C1CF
                                                  SHA-512:BC1256C98B14E57AA45BED90007AC2BF5AFF4669A8075FF5E3E67442F108BE395FD140097A2429EEF582FF09210BF8450ACA2A2C64747AD0CD0320232BFA6EED
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:......JFIF..............................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C..................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C........e...."..............................................g,6y..>4...R....F.f9..r.....+..I;(.l.g.9.J..]LS..;$.;..C/d...i.....U....P.:};..;'".]ZV..|..:..q.3/. gFp.8..H[..5.@.G.....*..U.2iV.Gc......5.D........8G...WBs.y..{,._..s...U8.n9.Vt.i..z......K(.B9...>Z...*wDG..'.=B..l.[...&K...LG>....4O.d.....~5N.;R.V.9;6`]\+.._V.'.J.B.3...*...../.....?I.g....H..V.c.7T._..C\.*.y.#..$..x-..v.3/6y...kl..p..k_>5...o.nf.Y:n.'....:)Ku.W....\....t_.@)....u.t.H.c.y{X..<...6.NS..n...f.+;..>...UK...m...o..vm.^...g......z8....@...7...e...".Q.3..h.<.!V..VzM......$.....\.Z..#..G..;k.fN?s........Q.K....w#. .....Se.....Y.9..M.e...=TE.....V.]~..^...2fU./.[u.UN....Y.V>.......m._=y....V..t.1:...>..d.-{z...F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (2180)
                                                  Category:downloaded
                                                  Size (bytes):4490
                                                  Entropy (8bit):4.971435615221699
                                                  Encrypted:false
                                                  SSDEEP:48:35s9AXlIjNBvZ9nUVc8XxIBLmLBEwuNaqUeEBOWVhULUSUKUFgUVITBbVf+q9ix4:KKKv990H1uNaqU4yDITH9ixpq1GDJ+T
                                                  MD5:F14CD78FA45A3046358DA541038BDE99
                                                  SHA1:1702115611A6D66F0F19DB204C808FF85BEA2C01
                                                  SHA-256:295E19537548E2A38023F22E7B60354ACC1DBD523D4EBB58F61FC39BE2FE2DD3
                                                  SHA-512:5BD45C8FE71D0809DCDECC36F4A11D6EC14311795503CCAED5ADE3D9080A7303CBDBED40DD7B00333C1C0A70F7493DCF6859F4F78DB540BBEC1BC91A87BA180E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://solocyberuser.github.io/netflix/html/home.html?
                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="stylesheet" href="../bootstrap/bootstrap.min.css" type="text/css">. <link rel="stylesheet" href="../bootstrap/bootstrap-icons.css" type="text/css">. <link rel="stylesheet" href="../css/home.css" type="text/css">. <link rel="stylesheet" href="../css/main.css" type="text/css">. <title>Netflix South Africa - Watch TV Shows Online, Watch Movies Online</title>. </head>. <body>. <div class="container-fluid p-4">. <div class="container px-5 d-flex justify-content-between">. <svg alt="logo" class="img-fluid" viewBox="0 0 111 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" aria-hidden="true" role="img" class="default-ltr-cache-1d568uk ev1dnif2">. <g>. <path fill="rgb(229
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (609)
                                                  Category:downloaded
                                                  Size (bytes):138267
                                                  Entropy (8bit):4.105684242486359
                                                  Encrypted:false
                                                  SSDEEP:1536:Qu1SqrsF16cw5F1RecQuPJ4Z0lx5SQvxuIYUHkHEE+QZSUYC15Da5rertWhmrz+S:B1Dvc8xEI+SU55Da5rerchmrkQ
                                                  MD5:DB0EE74AA459DDB2054607090385825F
                                                  SHA1:BD8A3A9DCAF625876CA51D98246514CE882C78AC
                                                  SHA-256:97D827C6948BD2B5108511A98539269117E3FE5DB1A87C358CC09910666C9520
                                                  SHA-512:D788784625A5264251B6A91E5D36DF1DB49B7E817688FC47E64FF8373851CCD2E805CBB4D1C1433D20C86791A430BC8DA7BA670CAD9B8278039794248F3E3F5F
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://solocyberuser.github.io/netflix/bootstrap/bootstrap.bundle.min.js
                                                  Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t, e) {. "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : (t = "undefined" != typeof globalThis ? globalThis : t || self).bootstrap = e().}(this, (function() {. "use strict";. const t = new Map. , e = {. set(e, i, n) {. t.has(e) || t.set(e, new Map);. const s = t.get(e);. s.has(i) || 0 === s.size ? s.set(i, n) : console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`). },. get: (e,i)=>t.has(e) && t.get(e).get(i) || null,. remove(e, i) {. if (!t.has(e)). return;. const n = t.get(e);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (345)
                                                  Category:downloaded
                                                  Size (bytes):295709
                                                  Entropy (8bit):4.78033812696995
                                                  Encrypted:false
                                                  SSDEEP:1536:CdvJ6wyJnZH90fQcvw9OfRlLhDfmJxXWPFWXFypJ4OaW6v:ConZH90fwXWYXFypJ4OaW6v
                                                  MD5:E5C7057F1286DC8159360266FE4F24A5
                                                  SHA1:E76A86F547E409549FF412A0E0C9763ABBD4E527
                                                  SHA-256:55B9AF1D91A199F50C78C7DC18824E655DFE21C41C7C2664EFC93A8A097156F4
                                                  SHA-512:E50B31009285E468DFBD99CD260B05C7F15F08D5FEA1BF53465AA54A439B4C6026384B41DB0685505BDF6D84918BCA7E4DDAB821B9F03024FCACBDCA32E17921
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://solocyberuser.github.io/netflix/bootstrap/bootstrap.min.css
                                                  Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.:root,[data-bs-theme=light] {. --bs-blue: #0d6efd;. --bs-indigo: #6610f2;. --bs-purple: #6f42c1;. --bs-pink: #d63384;. --bs-red: #dc3545;. --bs-orange: #fd7e14;. --bs-yellow: #ffc107;. --bs-green: #198754;. --bs-teal: #20c997;. --bs-cyan: #0dcaf0;. --bs-black: #000;. --bs-white: #fff;. --bs-gray: #6c757d;. --bs-gray-dark: #343a40;. --bs-gray-100: #f8f9fa;. --bs-gray-200: #e9ecef;. --bs-gray-300: #dee2e6;. --bs-gray-400: #ced4da;. --bs-gray-500: #adb5bd;. --bs-gray-600: #6c757d;. --bs-gray-700: #495057;. --bs-gray-800: #343a40;. --bs-gray-900: #212529;. --bs-primary: #0d6efd;. --bs-secondary: #6c757d;. --bs-success: #198754;. --bs-info: #0dcaf0;. --bs-warning: #ffc107;. --bs-danger: #dc3545;. --bs-light: #f
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):1632
                                                  Entropy (8bit):4.936898664331952
                                                  Encrypted:false
                                                  SSDEEP:24:JXieEPGKMqkEwKQqwEtn/LRH/LHECKLqtENGn/LaH/LGEWn/LD/BH/LDJ:crGhsn/Lp/Llnn/Lk/LCn/L1/Lt
                                                  MD5:3B80BEA4B642BDF818885B882303EAA2
                                                  SHA1:371D151F086902FBCE52B821F6AA278F30542434
                                                  SHA-256:0DB7E687EA0863C04DDB0EB4B7317B81A620A10BCEAE64DCA0A11ED811161A8C
                                                  SHA-512:A09FE300B44FB47B41C6EA13159FADC00CEA6B86310DDBD2B18B5071075C235692E8259C735B67F5AC438904777CAC0E7DBAC5A9DD57BE15A11E2021E1DD993D
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://solocyberuser.github.io/netflix/css/main.css
                                                  Preview:* {. margin: 0;. padding: 0;. box-sizing: border-box;.}..@font-face {. font-display: optional;. font-family: Netflix Sans;. font-weight: 100;. src: url(../fonts/NetflixSans_W_Th.woff2) format("woff2"),url(../fonts/NetflixSans_W_Th.woff) format("woff").}..@font-face {. font-display: optional;. font-family: Netflix Sans;. font-weight: 300;. src: url(../fonts/NetflixSans_W_Lt.woff2) format("woff2"),url(../fonts/NetflixSans_W_Lt.woff) format("woff").}..@font-face {. font-display: optional;. font-family: Netflix Sans;. font-weight: 400;. src: url(https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff2) format("woff2"),url(https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff) format("woff").}..@font-face {. font-display: optional;. font-family: Netflix Sans;. font-weight: 500;. src: url(../fonts/NetflixSans_W_Md.woff2) format("woff2"),url(../fonts/NetflixSans_W_Md.woff) format("wo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):16
                                                  Entropy (8bit):3.875
                                                  Encrypted:false
                                                  SSDEEP:3:HSinYn:xY
                                                  MD5:F7D59D3BE131AD16CC24D036112D9991
                                                  SHA1:635B8DB4843997BA0331C4C0EDDD2601F4F69698
                                                  SHA-256:57CCDE9F4BE6E3F510E37BEFB67BA272AB6D263980802EA18C18F3B78B3DAB32
                                                  SHA-512:1446489C33DA980A237731A984D9FD017475CC0BA4C022DE45571A1AD4F295860717712DB60E6EA3E1F79ABB0C8EB7F1B15C5FB05E436D170E94B8740DFBF595
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnXP_nHTma3hRIFDXhvEhk=?alt=proto
                                                  Preview:CgkKBw14bxIZGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x1125, components 3
                                                  Category:downloaded
                                                  Size (bytes):191233
                                                  Entropy (8bit):7.975165870004982
                                                  Encrypted:false
                                                  SSDEEP:3072:lHzu4HH7HsPzVSz3D15NPxQvkaa+TTGdjlF1x8fCMWS9maGa4wlLkfVFxvJyOpIa:lHzZHbIVSzz15NJQ8atK71x8tpEURl0n
                                                  MD5:1A5C2088047F784366F997AB99B863C8
                                                  SHA1:AE298D9E4F919ABBDB1838B75DD90854C591F412
                                                  SHA-256:DBFF5A7CAC80E77930018E2AB7FF7D9685E33B2B0DE74274435910638F61C1CF
                                                  SHA-512:BC1256C98B14E57AA45BED90007AC2BF5AFF4669A8075FF5E3E67442F108BE395FD140097A2429EEF582FF09210BF8450ACA2A2C64747AD0CD0320232BFA6EED
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://solocyberuser.github.io/netflix/images/netflix_homepage.jpg
                                                  Preview:......JFIF..............................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C..................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C........e...."..............................................g,6y..>4...R....F.f9..r.....+..I;(.l.g.9.J..]LS..;$.;..C/d...i.....U....P.:};..;'".]ZV..|..:..q.3/. gFp.8..H[..5.@.G.....*..U.2iV.Gc......5.D........8G...WBs.y..{,._..s...U8.n9.Vt.i..z......K(.B9...>Z...*wDG..'.=B..l.[...&K...LG>....4O.d.....~5N.;R.V.9;6`]\+.._V.'.J.B.3...*...../.....?I.g....H..V.c.7T._..C\.*.y.#..$..x-..v.3/6y...kl..p..k_>5...o.nf.Y:n.'....:)Ku.W....\....t_.@)....u.t.H.c.y{X..<...6.NS..n...f.+;..>...UK...m...o..vm.^...g......z8....@...7...e...".Q.3..h.<.!V..VzM......$.....\.Z..#..G..;k.fN?s........Q.K....w#. .....Se.....Y.9..M.e...=TE.....V.]~..^...2fU./.[u.UN....Y.V>.......m._=y....V..t.1:...>..d.-{z...F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (2180)
                                                  Category:downloaded
                                                  Size (bytes):4490
                                                  Entropy (8bit):4.971435615221699
                                                  Encrypted:false
                                                  SSDEEP:48:35s9AXlIjNBvZ9nUVc8XxIBLmLBEwuNaqUeEBOWVhULUSUKUFgUVITBbVf+q9ix4:KKKv990H1uNaqU4yDITH9ixpq1GDJ+T
                                                  MD5:F14CD78FA45A3046358DA541038BDE99
                                                  SHA1:1702115611A6D66F0F19DB204C808FF85BEA2C01
                                                  SHA-256:295E19537548E2A38023F22E7B60354ACC1DBD523D4EBB58F61FC39BE2FE2DD3
                                                  SHA-512:5BD45C8FE71D0809DCDECC36F4A11D6EC14311795503CCAED5ADE3D9080A7303CBDBED40DD7B00333C1C0A70F7493DCF6859F4F78DB540BBEC1BC91A87BA180E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://solocyberuser.github.io/netflix/html/home.html
                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="stylesheet" href="../bootstrap/bootstrap.min.css" type="text/css">. <link rel="stylesheet" href="../bootstrap/bootstrap-icons.css" type="text/css">. <link rel="stylesheet" href="../css/home.css" type="text/css">. <link rel="stylesheet" href="../css/main.css" type="text/css">. <title>Netflix South Africa - Watch TV Shows Online, Watch Movies Online</title>. </head>. <body>. <div class="container-fluid p-4">. <div class="container px-5 d-flex justify-content-between">. <svg alt="logo" class="img-fluid" viewBox="0 0 111 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" aria-hidden="true" role="img" class="default-ltr-cache-1d568uk ev1dnif2">. <g>. <path fill="rgb(229
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (3909)
                                                  Category:downloaded
                                                  Size (bytes):9115
                                                  Entropy (8bit):6.0587900718391925
                                                  Encrypted:false
                                                  SSDEEP:192:Ywnb1iC9OA9XXMa9kukrALQDUnulGVopLAGCALQD6vnglET31iCLL3d:7B8H3DUulGmmv3D6vglETliCfN
                                                  MD5:1EB970CE5A18BEC7165F016DF8238566
                                                  SHA1:9EFD1514AF80FE14DB4ED28E9BC53975B9EE089C
                                                  SHA-256:70D613E3ACFBA24FD2876FCBACAF639E1E111EF4D54BAF70761C47673F37D6A3
                                                  SHA-512:21B4D800CC282CA452F7394E95D5382340AC3481A002C21DA681005A44F18EA6CF43959990CD715B4657F180E0E96D6087FE724F3200E909F9FD70EBCD5511BD
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://solocyberuser.github.io/favicon.ico
                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'">. <title>Site not found &middot; GitHub Pages</title>. <style type="text/css" media="screen">. body {. background-color: #f1f1f1;. margin: 0;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;. }.. .container { margin: 50px auto 40px auto; width: 600px; text-align: center; }.. a { color: #4183c4; text-decoration: none; }. a:hover { text-decoration: underline; }.. h1 { width: 800px; position:relative; left: -100px; letter-spacing: -1px; line-height: 60px; font-size: 60px; font-weight: 100; margin: 0px 0 50px 0; text-shadow: 0 1px 0 #fff; }. p { color: rgba(0, 0, 0, 0.5); margin: 20px 0; line-height: 1.6; }.. ul { list-style: none; margin: 25px 0; padding: 0; }. li { d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):102400
                                                  Entropy (8bit):4.724588991044704
                                                  Encrypted:false
                                                  SSDEEP:768:Ea/OcGwjtEbY8+YqyvWiJAZIm6LXYE4J7t+4z+31c0x:J+Y8+YlJAZJ6LIdJ7t4iy
                                                  MD5:639C9AA0E410199C70E1FE37AD89A52D
                                                  SHA1:AFF3B607D8FA0DEBB738C125D7965614E178B4DC
                                                  SHA-256:BF01A58CEEFD439728D55C6CF5F82418ECDD19D36E4FF69339757D800F07548F
                                                  SHA-512:A870533DBA143EFCCE32D446DE996EA951F2A8641FD93C1517ED836D371416D5E216415BB19FD5B93E032D4F8A5C9327F335AFDF0C6EF36EA8858DEB93B39E95
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://solocyberuser.github.io/netflix/bootstrap/bootstrap-icons.css
                                                  Preview:/*!. * Bootstrap Icons v1.11.1 (https://icons.getbootstrap.com/). * Copyright 2019-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/icons/blob/main/LICENSE). */.. @font-face {. font-display: block;. font-family: "bootstrap-icons";. src: url("./fonts/bootstrap-icons.woff2?2820a3852bdb9a5832199cc61cec4e65") format("woff2"),. url("./fonts/bootstrap-icons.woff?2820a3852bdb9a5832199cc61cec4e65") format("woff");. }. . .bi::before,. [class^="bi-"]::before,. [class*=" bi-"]::before {. display: inline-block;. font-family: bootstrap-icons !important;. font-style: normal;. font-weight: normal !important;. font-variant: normal;. text-transform: none;. line-height: 1;. vertical-align: -.125em;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. }. . .bi-123::before { content: "\f67f"; }. .bi-alarm-fill::before { content: "\f101"; }. .bi-alarm::before { content: "\f102"; }. .bi-align-bottom::before {
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):1820
                                                  Entropy (8bit):4.908451934139673
                                                  Encrypted:false
                                                  SSDEEP:48:iA5AiMAzGfFIfvOOQl8bcvoFfylmFftulDFf9:i2Bzw7b8bcvocm/yDv
                                                  MD5:D707C15B5E7940E13F3FC49DA42BB377
                                                  SHA1:0626516C83CAAF3C00B62035DB70958661E60CBF
                                                  SHA-256:432AF1F8D4AE8F836DEA43BF97AA74CB9A93835E23D8FBD0F89C089E008D2A6F
                                                  SHA-512:16476B239D0004E60AE8141A66DB4C31C9C8BEB9D1E44F331AF601F5E7DADA7BDA40797ADAD64F1875051C8F1D1B9CD92CE92A6DFCEFC042D4A06250E7052AD6
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://solocyberuser.github.io/netflix/css/home.css
                                                  Preview::root {. --red: rgb(229,9,20);.}..[alt='logo']{. width: 148px !important;. height: 40px !important;.}..body {. background-color: black;. background-image: linear-gradient(to bottom, rgba(0,0,0,0.6), rgba(0,0,0,0.8)), url(../images/netflix_homepage.jpg);. background-position: center;. background-size: cover;. background-repeat: no-repeat;.}...snbtn {. background-color: var(--red);. outline: none;. border: 1px solid var(--red);. color: white;. font-family: "Netflix Sans";. margin-block: auto;. margin-inline: 16px;. /* padding-inline: 10px; */. width: 76px;. height: 32px;. font-size: 0.875rem;. border-radius: 4px;. /* font-weight: 500; */. .}.main {. padding-right: 0 !important;. padding-left: 0 !important;. padding-block: 9.875rem;.}.main h1 {. font-size: 3rem;. font-weight: 900;. color: white;. margin: 0 !important;. margin-block: 28px !important;. line-height: 1 !important;.}.main p:nth-child(2
                                                  No static file info
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 16, 2025 01:28:41.447606087 CET49673443192.168.2.6173.222.162.64
                                                  Jan 16, 2025 01:28:41.541182995 CET49674443192.168.2.6173.222.162.64
                                                  Jan 16, 2025 01:28:41.931854010 CET49672443192.168.2.6173.222.162.64
                                                  Jan 16, 2025 01:28:50.090389967 CET60513443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:50.090409040 CET4436051340.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:50.090850115 CET60513443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:50.091455936 CET60513443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:50.091466904 CET4436051340.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:50.911588907 CET4436051340.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:50.911679029 CET60513443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:50.916913986 CET60513443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:50.916925907 CET4436051340.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:50.917344093 CET4436051340.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:50.919253111 CET60513443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:50.919372082 CET60513443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:50.919379950 CET4436051340.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:50.919523954 CET60513443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:50.963351011 CET4436051340.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:51.071628094 CET49673443192.168.2.6173.222.162.64
                                                  Jan 16, 2025 01:28:51.093612909 CET4436051340.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:51.093810081 CET4436051340.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:51.094120026 CET60513443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:51.094757080 CET60513443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:51.094778061 CET4436051340.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:51.094794035 CET60513443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:51.191061020 CET49674443192.168.2.6173.222.162.64
                                                  Jan 16, 2025 01:28:51.602906942 CET49672443192.168.2.6173.222.162.64
                                                  Jan 16, 2025 01:28:53.059803009 CET44360503173.222.162.64192.168.2.6
                                                  Jan 16, 2025 01:28:53.061254978 CET60503443192.168.2.6173.222.162.64
                                                  Jan 16, 2025 01:28:53.659146070 CET60515443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:28:53.659166098 CET44360515216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:28:53.659235001 CET60515443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:28:53.659588099 CET60515443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:28:53.659601927 CET44360515216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:28:54.357278109 CET44360515216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:28:54.357601881 CET60515443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:28:54.357620001 CET44360515216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:28:54.359265089 CET44360515216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:28:54.359338045 CET60515443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:28:54.363953114 CET60515443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:28:54.364048958 CET44360515216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:28:54.414896965 CET60515443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:28:54.414911985 CET44360515216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:28:54.461762905 CET60515443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:28:55.283086061 CET6052480192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:55.283261061 CET6052580192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:55.287940025 CET8060524185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:55.288019896 CET8060525185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:55.288052082 CET6052480192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:55.288326025 CET6052480192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:55.288657904 CET6052580192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:55.293073893 CET8060524185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:55.743755102 CET8060524185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:55.756026983 CET60531443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:55.756057024 CET44360531185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:55.756639957 CET60531443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:55.756639957 CET60531443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:55.756673098 CET44360531185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:55.791202068 CET6052480192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.220634937 CET44360531185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.220900059 CET60531443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.220913887 CET44360531185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.221868038 CET44360531185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.221920013 CET60531443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.223000050 CET60531443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.223076105 CET44360531185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.223174095 CET60531443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.223179102 CET44360531185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.274470091 CET60531443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.335874081 CET44360531185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.335937023 CET44360531185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.335971117 CET44360531185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.335989952 CET60531443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.335995913 CET44360531185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.336039066 CET60531443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.336045980 CET44360531185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.336055994 CET44360531185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.336088896 CET60531443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.395457983 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.395492077 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.395556927 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.395792961 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.395812035 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.396717072 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.396768093 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.396825075 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.396997929 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.397010088 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.397460938 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.397470951 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.397536039 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.400131941 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.400146008 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.400681019 CET60539443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.400691032 CET44360539185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.400741100 CET60539443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.401631117 CET60539443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.401644945 CET44360539185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.402174950 CET60531443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.402187109 CET44360531185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.405404091 CET60540443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.405436039 CET44360540185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.405543089 CET60540443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.406002998 CET60540443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.406013966 CET44360540185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.852540016 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.855576038 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.855597973 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.856874943 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.857189894 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.857330084 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.857337952 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.857372046 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.873187065 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.874573946 CET44360539185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.878190041 CET60539443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.878226995 CET44360539185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.878325939 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.878333092 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.878696918 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.879110098 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.879163027 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.879251957 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.879281044 CET44360540185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.879513979 CET60540443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.879528046 CET44360540185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.879600048 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.879718065 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.879729986 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.879877090 CET44360539185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.879933119 CET60539443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.880321980 CET60539443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.880378008 CET44360540185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.880402088 CET44360539185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.880424023 CET60539443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.880582094 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.880630016 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.880661011 CET60540443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.881066084 CET60540443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.881115913 CET44360540185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.881242037 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.881293058 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.881510973 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.881520033 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.881614923 CET60540443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.881622076 CET44360540185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.899327040 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.921375990 CET60539443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.921396971 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.921399117 CET44360539185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.921716928 CET60540443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.923325062 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.963305950 CET60539443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.989078045 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.992991924 CET44360539185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.993077993 CET44360539185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.993146896 CET60539443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:56.993160963 CET44360539185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.993180990 CET44360539185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:56.993223906 CET60539443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.004467964 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.004482031 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.004499912 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.004533052 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.004555941 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.004574060 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.004621029 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.007226944 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.007306099 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.007354021 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.007368088 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.007380009 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.007419109 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.007456064 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.007463932 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.007477045 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.007494926 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.007936954 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.008059978 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.008095980 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.008109093 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.008117914 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.008145094 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.015229940 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.015312910 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.015325069 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.020814896 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.020925999 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.020962954 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.020989895 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.021024942 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.021075010 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.021136045 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.021320105 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.021364927 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.029516935 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.029562950 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.029583931 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.029611111 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.029633999 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.029648066 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.029680967 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.033024073 CET60539443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.033057928 CET44360539185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.037061930 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.037070990 CET44360540185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.037121058 CET44360540185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.037153959 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.037168980 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.037175894 CET44360540185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.037224054 CET60540443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.037225008 CET60540443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.038016081 CET60540443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.038047075 CET44360540185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.056322098 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.076663971 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.076692104 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.076855898 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.076889992 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.076950073 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.078435898 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.078453064 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.078505993 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.078515053 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.078536987 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.078555107 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.088891983 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.100547075 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.100560904 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.100613117 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.100632906 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.100681067 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.100718975 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.100725889 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.100743055 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.100774050 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.100774050 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.100794077 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.102324009 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.102341890 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.102396011 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.102411032 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.102436066 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.102457047 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.111618996 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.111710072 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.111821890 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.111838102 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.112154961 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.112205029 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.112211943 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.112639904 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.112667084 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.112689018 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.112694979 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.112735987 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.112746954 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.112755060 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.112802982 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.113301992 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.119956970 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.120023966 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.120032072 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.120068073 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.120093107 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.120115995 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.120137930 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.120143890 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.120155096 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.120471954 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.120512009 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.120517015 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.120727062 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.120754004 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.120774984 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.120779991 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.120820999 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.120825052 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.162691116 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.162719965 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.162763119 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.162775993 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.162802935 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.162822962 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.163753033 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.163778067 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.163815022 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.163822889 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.163860083 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.164741993 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.164771080 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.164798021 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.164804935 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.164832115 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.164849997 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.168915987 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.168947935 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.192354918 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.192384005 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.192429066 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.192436934 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.192466974 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.192481995 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.193974972 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.194000959 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.194051981 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.194058895 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.194087029 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.194103956 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.194871902 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.194896936 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.194958925 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.194966078 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.195008039 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.203865051 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.203881025 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.203905106 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.203915119 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.203922033 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.203933954 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.203967094 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.204003096 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.204010010 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.204020023 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.204763889 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.204796076 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.204807043 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.204822063 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.204838991 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.204843998 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.204869032 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.206218958 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.206240892 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.206295967 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.206304073 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.206341028 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.211304903 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.211333990 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.211360931 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.211365938 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.211399078 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.211751938 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.211803913 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.211810112 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.211826086 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.211847067 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.211870909 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.212259054 CET60537443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.212271929 CET44360537185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.240309000 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.240334034 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.240387917 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.240410089 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.240438938 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.240454912 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.249720097 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.249741077 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.249790907 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.249799967 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.249835968 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.250303984 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.250329018 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.250386000 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.250392914 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.250433922 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.250994921 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.251013994 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.251049995 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.251055956 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.251082897 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.251095057 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.251828909 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.251848936 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.251893044 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.251900911 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.251944065 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.252727985 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.252747059 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.252793074 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.252800941 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.252842903 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.253002882 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.253022909 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.253050089 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.253056049 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.253079891 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.253093004 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.284852982 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.284871101 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.284934998 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.284944057 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.285007000 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.285083055 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.285150051 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.285151958 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.285315037 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.285834074 CET60538443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.285845995 CET44360538185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.292958021 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.292989969 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.293023109 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.293034077 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.293062925 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.293076992 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.302565098 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.302586079 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.302644968 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.302830935 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.302838087 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.336199045 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.336224079 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.336272001 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.336282015 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.336312056 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.336327076 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.336632013 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.336654902 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.336689949 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.336695910 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.336720943 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.336735964 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.337105989 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.337152958 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.337191105 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.337198019 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.337223053 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.337234974 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.337584972 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.337603092 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.337639093 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.337651968 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.337658882 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.337694883 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.337708950 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.337745905 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.338073015 CET60536443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.338083029 CET44360536185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.351195097 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.351223946 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.351346970 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.351646900 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.351656914 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.401496887 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:57.401518106 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.401586056 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:57.401984930 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:57.401997089 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.772039890 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.772346020 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.772356987 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.773231030 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.773286104 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.775084019 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.775136948 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.775372028 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.775378942 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.816740990 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.817101002 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.817114115 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.817521095 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.817939997 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.818037987 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.818126917 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.818993092 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.859334946 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.875042915 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.876497030 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.876684904 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:57.876691103 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.877522945 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.877583981 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:57.878439903 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:57.878484011 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.878618002 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:57.891447067 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.891455889 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.891470909 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.891505003 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.891515017 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.891547918 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.891570091 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.921304941 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:57.921310902 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.951843023 CET60556443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:57.951894999 CET4436055640.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:57.951958895 CET60556443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:57.952465057 CET60556443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:57.952481031 CET4436055640.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:57.966654062 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.966675043 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.966725111 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.966732025 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.966779947 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.968400002 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.968411922 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.968456984 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.968462944 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.968512058 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:57.975670099 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:57.975712061 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.980520010 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.980530024 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.980547905 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.980555058 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.980562925 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.980571985 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:57.980577946 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.980607986 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:57.980624914 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:57.981944084 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.982023001 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.982058048 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.982069969 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.982079983 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.982115030 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.982117891 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.982130051 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.982168913 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.982175112 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.982228041 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.982254028 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.982263088 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.982266903 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.982316017 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.982986927 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.989862919 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:57.989914894 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:57.989921093 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.040595055 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.057082891 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.057113886 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.057180882 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.057195902 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.057209015 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.057482004 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.057908058 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.057934046 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.057969093 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.057977915 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.058001995 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.058012962 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.059674025 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.059691906 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.059739113 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.059750080 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.059778929 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.059786081 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.060637951 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.060657024 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.060708046 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.060719967 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.060971022 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.067274094 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:58.067284107 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:58.067310095 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:58.067334890 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:58.067353010 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:58.067374945 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:58.067389965 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:58.069488049 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:58.069504976 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:58.069545031 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:58.069560051 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:58.069581985 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:58.069591999 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:58.071933985 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.071969986 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.071988106 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.072016001 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.072040081 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.072052956 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.072061062 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.072091103 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.072094917 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.072103024 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.072218895 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.074428082 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.074479103 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.074506044 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.074515104 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.074542046 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.074549913 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.147665024 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.147689104 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.147757053 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.147772074 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.147810936 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.148067951 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.148123026 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.148128033 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.148164034 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.148202896 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.148766994 CET60547443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.148780107 CET44360547185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.156944036 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:58.157023907 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:58.157047033 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:58.157061100 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:58.157104969 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:58.157553911 CET60549443192.168.2.645.57.90.1
                                                  Jan 16, 2025 01:28:58.157565117 CET4436054945.57.90.1192.168.2.6
                                                  Jan 16, 2025 01:28:58.159974098 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.160029888 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.160052061 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.160064936 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.160089016 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.160105944 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.161603928 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.161649942 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.161689043 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.161694050 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.161725044 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.161735058 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.162642956 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.162683964 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.162705898 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.162710905 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.162753105 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.162759066 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.213062048 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.213103056 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.213139057 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.213155031 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.213187933 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.213201046 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.248456955 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.248481989 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.248539925 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.248553038 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.248624086 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.248984098 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.249006987 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.249036074 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.249041080 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.249068022 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.249093056 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.249821901 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.249841928 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.249892950 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.249897957 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.249923944 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.249942064 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.250808954 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.250828981 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.250909090 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.250914097 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.250952005 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.251431942 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.251468897 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.251518965 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.251524925 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.251539946 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.251547098 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.251588106 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.251970053 CET60548443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.251986027 CET44360548185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.307879925 CET60557443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.307941914 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.308022976 CET60557443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.308568001 CET60557443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.308587074 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.312053919 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.312110901 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.312175035 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.313431978 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.313445091 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.740957975 CET4436055640.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:58.741055012 CET60556443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:58.743256092 CET60556443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:58.743268967 CET4436055640.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:58.743561983 CET4436055640.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:58.746395111 CET60556443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:58.746428013 CET60556443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:58.746434927 CET4436055640.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:58.746527910 CET60556443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:58.766592979 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.767074108 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.767090082 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.767443895 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.768125057 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.768203974 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.768688917 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.768912077 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.770371914 CET60557443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.770400047 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.771586895 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.771992922 CET60557443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.772103071 CET60557443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.772109032 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.772170067 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.787324905 CET4436055640.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:58.811359882 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.812041998 CET60557443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.867677927 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.867717028 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.867746115 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.867770910 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.867788076 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.867798090 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.867841005 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.867876053 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.868022919 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.868335962 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.868722916 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.868736029 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.868756056 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.868851900 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.868851900 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.868872881 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.875359058 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.875432014 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.875454903 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.878223896 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.878345013 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.878379107 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.878393888 CET60557443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.878407955 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.878423929 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.878453016 CET60557443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.887176037 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.887211084 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.887264967 CET60557443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.887274981 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.887290001 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.887320995 CET60557443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.887358904 CET60557443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.887780905 CET60557443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:28:58.887795925 CET44360557185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.918303967 CET4436055640.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:58.918629885 CET4436055640.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:58.918884039 CET60556443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:58.918967962 CET4436055640.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:28:58.919002056 CET60556443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:28:58.931030989 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.955574036 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.955585957 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.955614090 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.955626011 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.955636978 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.955671072 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.955713987 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.955750942 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.955785990 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.957318068 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.957334995 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.957428932 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:58.957447052 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:58.957617044 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.043610096 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.043790102 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.043978930 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.044065952 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.044599056 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.044682026 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.044732094 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.044817924 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.046695948 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.046745062 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.046782017 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.046802998 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.046833038 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.046853065 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.047683001 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.047770023 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.047827959 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.047897100 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.128279924 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.128307104 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.128400087 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.128420115 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.128468990 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.129293919 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.129316092 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.129376888 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.129390001 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.129426003 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.130187035 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.130203962 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.130265951 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.130275965 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.130319118 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.131259918 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.131277084 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.131344080 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.131350994 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.131402969 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.132088900 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.132117987 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.132180929 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:28:59.132185936 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.132239103 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.149158001 CET60558443192.168.2.6185.199.111.153
                                                  Jan 16, 2025 01:28:59.149204969 CET44360558185.199.111.153192.168.2.6
                                                  Jan 16, 2025 01:29:04.220810890 CET44360515216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:29:04.220860958 CET44360515216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:29:04.220940113 CET60515443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:29:05.683197021 CET60515443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:29:05.683223009 CET44360515216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:29:09.943517923 CET60638443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:09.943608046 CET4436063840.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:09.943681955 CET60638443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:09.944319010 CET60638443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:09.944365978 CET4436063840.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:10.134537935 CET60640443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.134560108 CET44360640185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.134650946 CET60640443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.134856939 CET60641443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.134896040 CET44360641185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.134951115 CET60641443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.138660908 CET60641443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.138679981 CET44360641185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.138825893 CET60640443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.138837099 CET44360640185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.633102894 CET44360641185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.634700060 CET60641443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.634727955 CET44360641185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.635934114 CET44360641185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.636269093 CET44360640185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.636524916 CET60641443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.636701107 CET44360641185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.636722088 CET60640443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.636730909 CET44360640185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.636898994 CET60641443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.638226986 CET44360640185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.651226997 CET60640443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.651451111 CET44360640185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.679375887 CET44360641185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.697443008 CET60640443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.737169981 CET44360641185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.737401962 CET44360641185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.737471104 CET60641443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.737493038 CET44360641185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.737521887 CET44360641185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.737586021 CET60641443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.737620115 CET44360641185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.737757921 CET44360641185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.737849951 CET60641443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.739172935 CET60641443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:10.739192009 CET44360641185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:10.744890928 CET4436063840.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:10.744985104 CET60638443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:10.771867037 CET60638443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:10.771878004 CET4436063840.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:10.772227049 CET4436063840.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:10.782721043 CET60638443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:10.783291101 CET60638443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:10.783293962 CET4436063840.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:10.783762932 CET60638443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:10.827369928 CET4436063840.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:10.962286949 CET4436063840.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:10.962389946 CET4436063840.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:10.962449074 CET60638443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:10.980838060 CET60638443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:10.980900049 CET4436063840.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:28.256007910 CET60757443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:28.256058931 CET4436075740.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:28.256127119 CET60757443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:28.257147074 CET60757443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:28.257160902 CET4436075740.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:29.083607912 CET4436075740.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:29.083713055 CET60757443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:29.086957932 CET60757443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:29.086971045 CET4436075740.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:29.087337971 CET4436075740.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:29.088917971 CET60757443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:29.088965893 CET60757443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:29.088973045 CET4436075740.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:29.089065075 CET60757443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:29.131335974 CET4436075740.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:29.268662930 CET4436075740.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:29.268873930 CET4436075740.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:29.269176960 CET60757443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:29.269217014 CET4436075740.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:29.269237995 CET60757443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:29.269237995 CET60757443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:29.269246101 CET4436075740.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:29.643213034 CET5405853192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:29:29.648201942 CET53540581.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:29:29.650873899 CET5405853192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:29:29.650916100 CET5405853192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:29:29.655728102 CET53540581.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:29:30.113459110 CET53540581.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:29:30.114415884 CET5405853192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:29:30.120698929 CET53540581.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:29:30.120826960 CET5405853192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:29:40.289113998 CET6052580192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:40.293987036 CET8060525185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:40.757941961 CET6052480192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:40.762824059 CET8060524185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:51.033432961 CET54101443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:51.033478975 CET4435410140.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:51.033771038 CET54101443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:51.034409046 CET54101443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:51.034425020 CET4435410140.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:51.838473082 CET4435410140.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:51.838557959 CET54101443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:51.840375900 CET54101443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:51.840389013 CET4435410140.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:51.840754032 CET4435410140.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:51.842538118 CET54101443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:51.842586040 CET54101443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:51.842591047 CET4435410140.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:51.842726946 CET54101443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:51.887330055 CET4435410140.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:52.014653921 CET4435410140.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:52.014934063 CET4435410140.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:52.015227079 CET54101443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:52.015258074 CET4435410140.113.110.67192.168.2.6
                                                  Jan 16, 2025 01:29:52.015270948 CET54101443192.168.2.640.113.110.67
                                                  Jan 16, 2025 01:29:53.713732004 CET54102443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:29:53.713776112 CET44354102216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:29:53.713841915 CET54102443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:29:53.714179993 CET54102443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:29:53.714196920 CET44354102216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:29:54.349486113 CET44354102216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:29:54.350078106 CET54102443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:29:54.350117922 CET44354102216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:29:54.351239920 CET44354102216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:29:54.351687908 CET54102443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:29:54.351872921 CET44354102216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:29:54.398817062 CET54102443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:29:55.652476072 CET60640443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:55.652491093 CET44360640185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:55.681839943 CET6052580192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:29:55.686994076 CET8060525185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:29:55.687036991 CET6052580192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:30:04.264426947 CET44354102216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:30:04.264527082 CET44354102216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:30:04.264659882 CET54102443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:30:05.685683012 CET54102443192.168.2.6216.58.206.36
                                                  Jan 16, 2025 01:30:05.685746908 CET44354102216.58.206.36192.168.2.6
                                                  Jan 16, 2025 01:30:11.682018042 CET60640443192.168.2.6185.199.108.153
                                                  Jan 16, 2025 01:30:11.682205915 CET44360640185.199.108.153192.168.2.6
                                                  Jan 16, 2025 01:30:11.682394028 CET60640443192.168.2.6185.199.108.153
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 16, 2025 01:28:49.500973940 CET53634521.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:28:49.510257959 CET53491941.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:28:50.490765095 CET53503671.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:28:53.650588036 CET6335853192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:28:53.651000977 CET5311253192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:28:53.657536030 CET53633581.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:28:53.657690048 CET53531121.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:28:55.268131971 CET5090053192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:28:55.268131971 CET5224053192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:28:55.276384115 CET53509001.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:28:55.276896954 CET53522401.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:28:55.746663094 CET5948153192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:28:55.746663094 CET6272353192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:28:55.755033970 CET53594811.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:28:55.755593061 CET53627231.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.292819023 CET5309753192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:28:57.293023109 CET4988153192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:28:57.301307917 CET53498811.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.302159071 CET53530971.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.393659115 CET6274153192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:28:57.394157887 CET5664553192.168.2.61.1.1.1
                                                  Jan 16, 2025 01:28:57.400163889 CET53627411.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.401197910 CET53566451.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:28:57.402359962 CET53573551.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:29:07.554080963 CET53498171.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:29:26.594849110 CET53584981.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:29:29.641954899 CET53500951.1.1.1192.168.2.6
                                                  Jan 16, 2025 01:29:49.174851894 CET53528801.1.1.1192.168.2.6
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Jan 16, 2025 01:28:53.650588036 CET192.168.2.61.1.1.10x6f78Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:53.651000977 CET192.168.2.61.1.1.10x668Standard query (0)www.google.com65IN (0x0001)false
                                                  Jan 16, 2025 01:28:55.268131971 CET192.168.2.61.1.1.10xd49aStandard query (0)solocyberuser.github.io65IN (0x0001)false
                                                  Jan 16, 2025 01:28:55.268131971 CET192.168.2.61.1.1.10x91adStandard query (0)solocyberuser.github.ioA (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:55.746663094 CET192.168.2.61.1.1.10x9decStandard query (0)solocyberuser.github.ioA (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:55.746663094 CET192.168.2.61.1.1.10xffc0Standard query (0)solocyberuser.github.io65IN (0x0001)false
                                                  Jan 16, 2025 01:28:57.292819023 CET192.168.2.61.1.1.10xf498Standard query (0)solocyberuser.github.ioA (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:57.293023109 CET192.168.2.61.1.1.10xd17bStandard query (0)solocyberuser.github.io65IN (0x0001)false
                                                  Jan 16, 2025 01:28:57.393659115 CET192.168.2.61.1.1.10xa53bStandard query (0)assets.nflxext.comA (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:57.394157887 CET192.168.2.61.1.1.10xa73fStandard query (0)assets.nflxext.com65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Jan 16, 2025 01:28:53.657536030 CET1.1.1.1192.168.2.60x6f78No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:53.657690048 CET1.1.1.1192.168.2.60x668No error (0)www.google.com65IN (0x0001)false
                                                  Jan 16, 2025 01:28:55.276896954 CET1.1.1.1192.168.2.60x91adNo error (0)solocyberuser.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:55.276896954 CET1.1.1.1192.168.2.60x91adNo error (0)solocyberuser.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:55.276896954 CET1.1.1.1192.168.2.60x91adNo error (0)solocyberuser.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:55.276896954 CET1.1.1.1192.168.2.60x91adNo error (0)solocyberuser.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:55.755033970 CET1.1.1.1192.168.2.60x9decNo error (0)solocyberuser.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:55.755033970 CET1.1.1.1192.168.2.60x9decNo error (0)solocyberuser.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:55.755033970 CET1.1.1.1192.168.2.60x9decNo error (0)solocyberuser.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:55.755033970 CET1.1.1.1192.168.2.60x9decNo error (0)solocyberuser.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:57.302159071 CET1.1.1.1192.168.2.60xf498No error (0)solocyberuser.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:57.302159071 CET1.1.1.1192.168.2.60xf498No error (0)solocyberuser.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:57.302159071 CET1.1.1.1192.168.2.60xf498No error (0)solocyberuser.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:57.302159071 CET1.1.1.1192.168.2.60xf498No error (0)solocyberuser.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:57.400163889 CET1.1.1.1192.168.2.60xa53bNo error (0)assets.nflxext.com45.57.90.1A (IP address)IN (0x0001)false
                                                  Jan 16, 2025 01:28:57.400163889 CET1.1.1.1192.168.2.60xa53bNo error (0)assets.nflxext.com45.57.91.1A (IP address)IN (0x0001)false
                                                  • solocyberuser.github.io
                                                  • https:
                                                    • assets.nflxext.com
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.660524185.199.108.153806400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Jan 16, 2025 01:28:55.288326025 CET464OUTGET /netflix/html/home.html HTTP/1.1
                                                  Host: solocyberuser.github.io
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Jan 16, 2025 01:28:55.743755102 CET736INHTTP/1.1 301 Moved Permanently
                                                  Connection: keep-alive
                                                  Content-Length: 162
                                                  Server: GitHub.com
                                                  Content-Type: text/html
                                                  permissions-policy: interest-cohort=()
                                                  Location: https://solocyberuser.github.io/netflix/html/home.html
                                                  X-GitHub-Request-Id: E469:17D096:3666DD4:3A373DC:678852C7
                                                  Accept-Ranges: bytes
                                                  Age: 0
                                                  Date: Thu, 16 Jan 2025 00:28:55 GMT
                                                  Via: 1.1 varnish
                                                  X-Served-By: cache-ewr-kewr1740038-EWR
                                                  X-Cache: MISS
                                                  X-Cache-Hits: 0
                                                  X-Timer: S1736987336.689145,VS0,VE13
                                                  Vary: Accept-Encoding
                                                  X-Fastly-Request-ID: 0e584ea7beccc359abc24ddae8e1d809163b194b
                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                  Jan 16, 2025 01:29:40.757941961 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.660525185.199.108.153806400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Jan 16, 2025 01:29:40.289113998 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  0192.168.2.66051340.113.110.67443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:28:50 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4a 68 73 76 31 59 37 48 2b 30 69 4f 69 4b 30 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 35 39 35 39 35 64 38 63 64 37 30 61 61 32 62 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: Jhsv1Y7H+0iOiK0Y.1Context: c59595d8cd70aa2b
                                                  2025-01-16 00:28:50 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2025-01-16 00:28:50 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4a 68 73 76 31 59 37 48 2b 30 69 4f 69 4b 30 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 35 39 35 39 35 64 38 63 64 37 30 61 61 32 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 59 4f 4f 4c 63 43 66 4c 38 64 57 2b 4f 54 34 53 42 6d 41 69 2b 53 70 77 30 6e 6a 35 54 63 34 75 4e 63 38 72 36 4d 67 6a 69 6b 6b 72 4a 35 56 53 6e 6b 32 55 71 45 6a 4e 33 72 58 64 59 58 4e 37 6b 45 34 66 36 44 46 58 68 52 31 44 63 45 6e 76 78 58 70 73 54 54 57 4a 64 5a 53 71 4f 32 69 61 48 71 42 74 36 36 2f 6d 58 6f 73
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Jhsv1Y7H+0iOiK0Y.2Context: c59595d8cd70aa2b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWdYOOLcCfL8dW+OT4SBmAi+Spw0nj5Tc4uNc8r6MgjikkrJ5VSnk2UqEjN3rXdYXN7kE4f6DFXhR1DcEnvxXpsTTWJdZSqO2iaHqBt66/mXos
                                                  2025-01-16 00:28:50 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4a 68 73 76 31 59 37 48 2b 30 69 4f 69 4b 30 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 35 39 35 39 35 64 38 63 64 37 30 61 61 32 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: Jhsv1Y7H+0iOiK0Y.3Context: c59595d8cd70aa2b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2025-01-16 00:28:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2025-01-16 00:28:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 31 59 42 46 49 47 65 30 70 30 47 42 41 35 39 44 31 30 61 55 33 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: 1YBFIGe0p0GBA59D10aU3w.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.660531185.199.108.1534436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:28:56 UTC692OUTGET /netflix/html/home.html HTTP/1.1
                                                  Host: solocyberuser.github.io
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 00:28:56 UTC735INHTTP/1.1 200 OK
                                                  Connection: close
                                                  Content-Length: 4490
                                                  Server: GitHub.com
                                                  Content-Type: text/html; charset=utf-8
                                                  permissions-policy: interest-cohort=()
                                                  Last-Modified: Mon, 22 Apr 2024 16:47:48 GMT
                                                  Access-Control-Allow-Origin: *
                                                  Strict-Transport-Security: max-age=31556952
                                                  ETag: "662694b4-118a"
                                                  expires: Thu, 16 Jan 2025 00:38:56 GMT
                                                  Cache-Control: max-age=600
                                                  x-proxy-cache: MISS
                                                  X-GitHub-Request-Id: B4E9:17440E:361F986:39F0076:678852C7
                                                  Accept-Ranges: bytes
                                                  Age: 0
                                                  Date: Thu, 16 Jan 2025 00:28:56 GMT
                                                  Via: 1.1 varnish
                                                  X-Served-By: cache-ewr-kewr1740067-EWR
                                                  X-Cache: MISS
                                                  X-Cache-Hits: 0
                                                  X-Timer: S1736987336.274941,VS0,VE17
                                                  Vary: Accept-Encoding
                                                  X-Fastly-Request-ID: c56879a87c95e832fd69a0f66ce53b49efe2de06
                                                  2025-01-16 00:28:56 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2e 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72
                                                  Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link rel="stylesheet" href="../bootstrap/bootstrap.min.css" type="text/css"> <link r
                                                  2025-01-16 00:28:56 UTC1378INData Raw: 38 39 65 2d 31 34 20 4c 31 30 35 2e 30 36 32 33 33 2c 31 34 2e 32 38 30 36 32 36 31 20 5a 20 4d 39 30 2e 34 36 38 36 34 37 35 2c 2d 35 2e 36 38 34 33 34 31 38 39 65 2d 31 34 20 4c 38 35 2e 38 37 34 39 36 34 39 2c 2d 35 2e 36 38 34 33 34 31 38 39 65 2d 31 34 20 4c 38 35 2e 38 37 34 39 36 34 39 2c 32 37 2e 32 34 39 39 37 36 36 20 43 38 37 2e 33 37 34 36 33 36 38 2c 32 37 2e 33 34 33 37 30 36 31 20 38 38 2e 39 33 37 31 30 37 35 2c 32 37 2e 34 30 35 35 36 37 35 20 39 30 2e 34 36 38 36 34 37 35 2c 32 37 2e 35 39 33 30 32 36 35 20 4c 39 30 2e 34 36 38 36 34 37 35 2c 2d 35 2e 36 38 34 33 34 31 38 39 65 2d 31 34 20 5a 20 4d 38 31 2e 39 30 35 35 32 30 37 2c 32 36 2e 39 33 36 39 32 20 43 37 37 2e 37 31 38 36 32 34 31 2c 32 36 2e 36 35 35 37 33 31 36 20 37 33 2e 35
                                                  Data Ascii: 89e-14 L105.06233,14.2806261 Z M90.4686475,-5.68434189e-14 L85.8749649,-5.68434189e-14 L85.8749649,27.2499766 C87.3746368,27.3437061 88.9371075,27.4055675 90.4686475,27.5930265 L90.4686475,-5.68434189e-14 Z M81.9055207,26.93692 C77.7186241,26.6557316 73.5
                                                  2025-01-16 00:28:56 UTC1378INData Raw: 34 39 38 33 36 2c 31 30 2e 39 30 35 34 32 36 39 20 4c 33 30 2e 37 34 39 38 33 36 2c 31 35 2e 35 39 32 38 33 39 31 20 5a 20 4d 34 2e 37 38 31 31 34 31 36 33 2c 31 32 2e 39 36 38 34 31 33 32 20 4c 34 2e 37 38 31 31 34 31 36 33 2c 32 39 2e 33 34 32 39 35 36 32 20 43 33 2e 30 39 34 30 31 30 36 39 2c 32 39 2e 35 33 31 33 35 32 35 20 31 2e 35 39 33 34 30 31 34 34 2c 32 39 2e 37 34 39 37 34 32 32 20 30 2c 33 30 20 4c 30 2c 2d 35 2e 36 38 34 33 34 31 38 39 65 2d 31 34 20 4c 34 2e 34 36 39 30 32 32 34 2c 2d 35 2e 36 38 34 33 34 31 38 39 65 2d 31 34 20 4c 31 30 2e 35 36 32 33 37 37 2c 31 37 2e 30 33 31 35 38 36 38 20 4c 31 30 2e 35 36 32 33 37 37 2c 2d 35 2e 36 38 34 33 34 31 38 39 65 2d 31 34 20 4c 31 35 2e 32 34 39 37 38 39 31 2c 2d 35 2e 36 38 34 33 34 31 38 39
                                                  Data Ascii: 49836,10.9054269 L30.749836,15.5928391 Z M4.78114163,12.9684132 L4.78114163,29.3429562 C3.09401069,29.5313525 1.59340144,29.7497422 0,30 L0,-5.68434189e-14 L4.4690224,-5.68434189e-14 L10.562377,17.0315868 L10.562377,-5.68434189e-14 L15.2497891,-5.68434189
                                                  2025-01-16 00:28:56 UTC356INData Raw: 20 36 61 2e 35 2e 35 20 30 20 30 20 31 20 30 20 2e 37 30 38 6c 2d 36 20 36 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 37 30 38 2d 2e 37 30 38 4c 31 30 2e 32 39 33 20 38 20 34 2e 36 34 36 20 32 2e 33 35 34 61 2e 35 2e 35 20 30 20 30 20 31 20 30 2d 2e 37 30 38 7a 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 20 20
                                                  Data Ascii: 6a.5.5 0 0 1 0 .708l-6 6a.5.5 0 0 1-.708-.708L10.293 8 4.646 2.354a.5.5 0 0 1 0-.708z"/> </svg></button> </form> </div> </section> <section> </section>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.660536185.199.108.1534436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:28:56 UTC610OUTGET /netflix/bootstrap/bootstrap.min.css HTTP/1.1
                                                  Host: solocyberuser.github.io
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://solocyberuser.github.io/netflix/html/home.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 00:28:56 UTC737INHTTP/1.1 200 OK
                                                  Connection: close
                                                  Content-Length: 295709
                                                  Server: GitHub.com
                                                  Content-Type: text/css; charset=utf-8
                                                  permissions-policy: interest-cohort=()
                                                  Last-Modified: Mon, 22 Apr 2024 16:47:48 GMT
                                                  Access-Control-Allow-Origin: *
                                                  Strict-Transport-Security: max-age=31556952
                                                  ETag: "662694b4-4831d"
                                                  expires: Thu, 16 Jan 2025 00:38:56 GMT
                                                  Cache-Control: max-age=600
                                                  x-proxy-cache: MISS
                                                  X-GitHub-Request-Id: CF73:17D096:3666FBC:3A375DE:678852C8
                                                  Accept-Ranges: bytes
                                                  Age: 0
                                                  Date: Thu, 16 Jan 2025 00:28:56 GMT
                                                  Via: 1.1 varnish
                                                  X-Served-By: cache-ewr-kewr1740064-EWR
                                                  X-Cache: MISS
                                                  X-Cache-Hits: 0
                                                  X-Timer: S1736987337.910321,VS0,VE37
                                                  Vary: Accept-Encoding
                                                  X-Fastly-Request-ID: c5213d80486108b2bca809728457d475f7abca91
                                                  2025-01-16 00:28:57 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 3a 72 6f 6f 74 2c 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 20 7b 0a 20 20 20 20 2d 2d 62 73 2d 62 6c 75 65 3a 20 23 30 64 36 65 66 64 3b 0a 20 20 20 20 2d 2d
                                                  Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.3.2 (https://getbootstrap.com/) * Copyright 2011-2023 The Bootstrap Authors * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root,[data-bs-theme=light] { --bs-blue: #0d6efd; --
                                                  2025-01-16 00:28:57 UTC16384INData Raw: 6c 73 2d 33 3e 2a 20 7b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 33 33 2e 33 33 33 33 33 33 33 33 25 0a 7d 0a 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 34 3e 2a 20 7b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 25 0a 7d 0a 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 35 3e 2a 20 7b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 25 0a 7d 0a 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 36 3e 2a 20 7b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 36 36 36 37 25 0a 7d 0a 0a 2e 63 6f 6c 2d 61 75 74 6f 20 7b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75
                                                  Data Ascii: ls-3>* { flex: 0 0 auto; width: 33.33333333%}.row-cols-4>* { flex: 0 0 auto; width: 25%}.row-cols-5>* { flex: 0 0 auto; width: 20%}.row-cols-6>* { flex: 0 0 auto; width: 16.66666667%}.col-auto { flex: 0 0 au
                                                  2025-01-16 00:28:57 UTC16384INData Raw: 65 6d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 67 2d 78 78 6c 2d 34 2c 2e 67 79 2d 78 78 6c 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 20 31 2e 35 72 65 6d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 67 2d 78 78 6c 2d 35 2c 2e 67 78 2d 78 78 6c 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 20 33 72 65 6d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 67 2d 78 78 6c 2d 35 2c 2e 67 79 2d 78 78 6c 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 20 33 72 65 6d 0a 20 20 20 20 7d 0a 7d 0a 0a 2e 74 61 62 6c 65 20 7b 0a 20 20 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 63 6f 6c 6f 72 2d 74 79 70 65 3a 20 69 6e 69 74 69 61 6c 3b 0a 20 20 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 62
                                                  Data Ascii: em } .g-xxl-4,.gy-xxl-4 { --bs-gutter-y: 1.5rem } .g-xxl-5,.gx-xxl-5 { --bs-gutter-x: 3rem } .g-xxl-5,.gy-xxl-5 { --bs-gutter-y: 3rem }}.table { --bs-table-color-type: initial; --bs-table-b
                                                  2025-01-16 00:28:57 UTC16384INData Raw: 74 72 6f 6b 65 2d 77 69 64 74 68 3d 27 33 27 20 64 3d 27 6d 36 20 31 30 20 33 20 33 20 36 2d 36 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 0a 7d 0a 0a 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 5b 74 79 70 65 3d 72 61 64 69 6f 5d 20 7b 0a 20 20 20 20 2d 2d 62 73 2d 66 6f 72 6d 2d 63 68 65 63 6b 2d 62 67 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 2d 34 20 2d 34 20 38 20 38 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 32 27 20 66 69 6c 6c 3d 27 25 32 33 66 66 66 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22
                                                  Data Ascii: troke-width='3' d='m6 10 3 3 6-6'/%3e%3c/svg%3e")}.form-check-input:checked[type=radio] { --bs-form-check-bg-image: url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='-4 -4 8 8'%3e%3ccircle r='2' fill='%23fff'/%3e%3c/svg%3e"
                                                  2025-01-16 00:28:57 UTC16384INData Raw: 64 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 74 6f 70 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 20 72 69 67 68 74 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 0a 7d 0a 0a 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 3a 69 6e 76 61 6c 69 64 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 0a 7d 0a 0a 2e 66 6f 72 6d
                                                  Data Ascii: d { padding-right: calc(1.5em + .75rem); background-position: top calc(.375em + .1875rem) right calc(.375em + .1875rem)}.form-select.is-invalid,.was-validated .form-select:invalid { border-color: var(--bs-form-invalid-border-color)}.form
                                                  2025-01-16 00:28:57 UTC16384INData Raw: 31 32 35 72 65 6d 3b 0a 20 20 20 20 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 20 20 20 20 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 62 67 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 29 3b 0a 20 20 20 20 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 74 72 61 6e 73 6c 75 63 65 6e 74 29 3b 0a 20 20 20 20 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29
                                                  Data Ascii: 125rem; --bs-dropdown-font-size: 1rem; --bs-dropdown-color: var(--bs-body-color); --bs-dropdown-bg: var(--bs-body-bg); --bs-dropdown-border-color: var(--bs-border-color-translucent); --bs-dropdown-border-radius: var(--bs-border-radius)
                                                  2025-01-16 00:28:57 UTC16384INData Raw: 20 20 20 2d 2d 62 73 2d 6e 61 76 2d 6c 69 6e 6b 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 3b 0a 20 20 20 20 2d 2d 62 73 2d 6e 61 76 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 6e 61 76 62 61 72 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 2d 2d 62 73 2d 6e 61 76 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 6e 61 76 62 61 72 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 2d 2d 62 73 2d 6e 61 76 2d 6c 69 6e 6b 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 6e 61 76 62 61 72 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b
                                                  Data Ascii: --bs-nav-link-font-weight: ; --bs-nav-link-color: var(--bs-navbar-color); --bs-nav-link-hover-color: var(--bs-navbar-hover-color); --bs-nav-link-disabled-color: var(--bs-navbar-disabled-color); display: flex; flex-direction: column;
                                                  2025-01-16 00:28:57 UTC16384INData Raw: 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 36 20 31 36 27 20 66 69 6c 6c 3d 27 25 32 33 32 31 32 35 32 39 27 25 33 65 25 33 63 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 20 64 3d 27 4d 31 2e 36 34 36 20 34 2e 36 34 36 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 37 30 38 20 30 4c 38 20 31 30 2e 32 39 33 6c 35 2e 36 34 36 2d 35 2e 36 34 37 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 37 30 38 2e 37 30 38 6c 2d 36 20 36 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 37 30 38 20 30 6c 2d 36 2d 36 61 2e 35 2e 35 20 30 20 30 20 31 20 30 2d 2e 37 30 38 7a 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 0a 20 20
                                                  Data Ascii: xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 16 16' fill='%23212529'%3e%3cpath fill-rule='evenodd' d='M1.646 4.646a.5.5 0 0 1 .708 0L8 10.293l5.646-5.647a.5.5 0 0 1 .708.708l-6 6a.5.5 0 0 1-.708 0l-6-6a.5.5 0 0 1 0-.708z'/%3e%3c/svg%3e");
                                                  2025-01-16 00:28:57 UTC16384INData Raw: 72 20 7b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 61 63 74 69 6f 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 61 63 74 69 6f 6e 2d 68 6f 76 65 72 2d 62 67 29 0a 7d 0a 0a 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 61 63 74 69 76 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 61 63 74 69 6f 6e 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 62 61 63 6b
                                                  Data Ascii: r { z-index: 1; color: var(--bs-list-group-action-hover-color); text-decoration: none; background-color: var(--bs-list-group-action-hover-bg)}.list-group-item-action:active { color: var(--bs-list-group-action-active-color); back
                                                  2025-01-16 00:28:57 UTC16384INData Raw: 2e 74 6f 61 73 74 2d 62 6f 64 79 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 76 61 72 28 2d 2d 62 73 2d 74 6f 61 73 74 2d 70 61 64 64 69 6e 67 2d 78 29 3b 0a 20 20 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 0a 7d 0a 0a 2e 6d 6f 64 61 6c 20 7b 0a 20 20 20 20 2d 2d 62 73 2d 6d 6f 64 61 6c 2d 7a 69 6e 64 65 78 3a 20 31 30 35 35 3b 0a 20 20 20 20 2d 2d 62 73 2d 6d 6f 64 61 6c 2d 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0a 20 20 20 20 2d 2d 62 73 2d 6d 6f 64 61 6c 2d 70 61 64 64 69 6e 67 3a 20 31 72 65 6d 3b 0a 20 20 20 20 2d 2d 62 73 2d 6d 6f 64 61 6c 2d 6d 61 72 67 69 6e 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 20 20 2d 2d 62 73 2d 6d 6f 64 61 6c 2d 63 6f 6c 6f 72 3a 20 3b 0a 20 20 20 20 2d 2d 62 73 2d 6d 6f 64 61 6c 2d 62 67 3a 20 76
                                                  Data Ascii: .toast-body { padding: var(--bs-toast-padding-x); word-wrap: break-word}.modal { --bs-modal-zindex: 1055; --bs-modal-width: 500px; --bs-modal-padding: 1rem; --bs-modal-margin: 0.5rem; --bs-modal-color: ; --bs-modal-bg: v


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.660537185.199.108.1534436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:28:56 UTC612OUTGET /netflix/bootstrap/bootstrap-icons.css HTTP/1.1
                                                  Host: solocyberuser.github.io
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://solocyberuser.github.io/netflix/html/home.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 00:28:57 UTC737INHTTP/1.1 200 OK
                                                  Connection: close
                                                  Content-Length: 102400
                                                  Server: GitHub.com
                                                  Content-Type: text/css; charset=utf-8
                                                  permissions-policy: interest-cohort=()
                                                  Last-Modified: Mon, 22 Apr 2024 16:47:48 GMT
                                                  Access-Control-Allow-Origin: *
                                                  Strict-Transport-Security: max-age=31556952
                                                  ETag: "662694b4-19000"
                                                  expires: Thu, 16 Jan 2025 00:38:56 GMT
                                                  Cache-Control: max-age=600
                                                  x-proxy-cache: MISS
                                                  X-GitHub-Request-Id: AB9E:1652D2:386649D:3C36A7A:678852C7
                                                  Accept-Ranges: bytes
                                                  Age: 0
                                                  Date: Thu, 16 Jan 2025 00:28:56 GMT
                                                  Via: 1.1 varnish
                                                  X-Served-By: cache-nyc-kteb1890054-NYC
                                                  X-Cache: MISS
                                                  X-Cache-Hits: 0
                                                  X-Timer: S1736987337.932099,VS0,VE43
                                                  Vary: Accept-Encoding
                                                  X-Fastly-Request-ID: 3080d8cc53d48592705420e73661acce82b43f56
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 49 63 6f 6e 73 20 76 31 2e 31 31 2e 31 20 28 68 74 74 70 73 3a 2f 2f 69 63 6f 6e 73 2e 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 69 63 6f 6e 73 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 62 6f 6f 74 73 74 72 61 70 2d 69
                                                  Data Ascii: /*! * Bootstrap Icons v1.11.1 (https://icons.getbootstrap.com/) * Copyright 2019-2023 The Bootstrap Authors * Licensed under MIT (https://github.com/twbs/icons/blob/main/LICENSE) */ @font-face { font-display: block; font-family: "bootstrap-i
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 5c 66 31 30 62 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 63 68 69 76 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 63 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 63 68 69 76 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 64 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 72 6f 77 2d 39 30 64 65 67 2d 64 6f 77 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 65 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 72 6f 77 2d 39 30 64 65 67 2d 6c 65 66 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 66 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 72 6f 77 2d 39 30 64 65 67 2d 72 69 67 68 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66
                                                  Data Ascii: \f10b"; } .bi-archive-fill::before { content: "\f10c"; } .bi-archive::before { content: "\f10d"; } .bi-arrow-90deg-down::before { content: "\f10e"; } .bi-arrow-90deg-left::before { content: "\f10f"; } .bi-arrow-90deg-right::before { content: "\f
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 74 65 6e 74 3a 20 22 5c 66 31 32 34 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 73 71 75 61 72 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 35 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 73 71 75 61 72 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 36 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 75 70 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 37 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 38 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 72 6f 77 2d 6c 65 66 74 2d 63 69 72 63 6c 65 2d 66 69 6c 6c
                                                  Data Ascii: tent: "\f124"; } .bi-arrow-down-square-fill::before { content: "\f125"; } .bi-arrow-down-square::before { content: "\f126"; } .bi-arrow-down-up::before { content: "\f127"; } .bi-arrow-down::before { content: "\f128"; } .bi-arrow-left-circle-fill
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 31 33 64 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 6c 65 66 74 2d 73 71 75 61 72 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 65 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 6c 65 66 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 66 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 72 69 67 68 74 2d 63 69 72 63 6c 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 30 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 72 69 67 68 74 2d 63 69 72 63 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 31 22 3b 20 7d 0a 20 20 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 72 69 67 68
                                                  Data Ascii: 13d"; } .bi-arrow-up-left-square::before { content: "\f13e"; } .bi-arrow-up-left::before { content: "\f13f"; } .bi-arrow-up-right-circle-fill::before { content: "\f140"; } .bi-arrow-up-right-circle::before { content: "\f141"; } .bi-arrow-up-righ
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 72 73 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 38 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 61 63 6b 73 70 61 63 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 39 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 61 64 67 65 2d 33 64 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 61 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 61 64 67 65 2d 33 64 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 62 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 61 64 67 65 2d 34 6b 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 63 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 61 64 67 65 2d 34 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65
                                                  Data Ascii: rse::before { content: "\f158"; } .bi-backspace::before { content: "\f159"; } .bi-badge-3d-fill::before { content: "\f15a"; } .bi-badge-3d::before { content: "\f15b"; } .bi-badge-4k-fill::before { content: "\f15c"; } .bi-badge-4k::before { conte
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 37 35 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 61 67 2d 70 6c 75 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 37 36 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 61 67 2d 78 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 37 37 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 61 67 2d 78 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 37 38 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 61 67 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 37 39 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 61 72 2d 63 68 61 72 74 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 37 61 22
                                                  Data Ascii: ill::before { content: "\f175"; } .bi-bag-plus::before { content: "\f176"; } .bi-bag-x-fill::before { content: "\f177"; } .bi-bag-x::before { content: "\f178"; } .bi-bag::before { content: "\f179"; } .bi-bar-chart-fill::before { content: "\f17a"
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 32 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 6f 6f 6b 2d 68 61 6c 66 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 33 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 6f 6f 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 34 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 6f 6f 6b 6d 61 72 6b 2d 63 68 65 63 6b 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 35 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 6f 6f 6b 6d 61 72 6b 2d 63 68 65 63 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 36 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 6f 6f 6b 6d 61 72 6b 2d 64 61 73 68 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20
                                                  Data Ascii: ore { content: "\f192"; } .bi-book-half::before { content: "\f193"; } .bi-book::before { content: "\f194"; } .bi-bookmark-check-fill::before { content: "\f195"; } .bi-bookmark-check::before { content: "\f196"; } .bi-bookmark-dash-fill::before {
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 2d 62 6f 72 64 65 72 2d 6d 69 64 64 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 65 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 6f 72 64 65 72 2d 6f 75 74 65 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 66 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 30 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 31 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 6f 72 64 65 72 2d 74 6f 70 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 32 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 6f 72 64 65 72 2d 77 69 64
                                                  Data Ascii: -border-middle::before { content: "\f1ae"; } .bi-border-outer::before { content: "\f1af"; } .bi-border-right::before { content: "\f1b0"; } .bi-border-style::before { content: "\f1b1"; } .bi-border-top::before { content: "\f1b2"; } .bi-border-wid
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 6e 74 65 6e 74 3a 20 22 5c 66 31 63 38 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 72 61 63 65 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 39 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 72 69 63 6b 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 61 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 72 69 65 66 63 61 73 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 62 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 72 69 65 66 63 61 73 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 63 22 3b 20 7d 0a 20 20 2e 62 69 2d 62 72 69 67 68 74 6e 65 73 73 2d 61 6c 74 2d 68 69 67 68 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31
                                                  Data Ascii: ntent: "\f1c8"; } .bi-braces::before { content: "\f1c9"; } .bi-bricks::before { content: "\f1ca"; } .bi-briefcase-fill::before { content: "\f1cb"; } .bi-briefcase::before { content: "\f1cc"; } .bi-brightness-alt-high-fill::before { content: "\f1
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 74 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 34 22 3b 20 7d 0a 20 20 2e 62 69 2d 63 61 6c 65 6e 64 61 72 2d 64 61 79 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 35 22 3b 20 7d 0a 20 20 2e 62 69 2d 63 61 6c 65 6e 64 61 72 2d 64 61 79 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 36 22 3b 20 7d 0a 20 20 2e 62 69 2d 63 61 6c 65 6e 64 61 72 2d 65 76 65 6e 74 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 37 22 3b 20 7d 0a 20 20 2e 62 69 2d 63 61 6c 65 6e 64 61 72 2d 65 76 65 6e 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 38 22 3b 20 7d 0a 20 20 2e 62 69 2d 63 61 6c 65 6e 64
                                                  Data Ascii: te::before { content: "\f1e4"; } .bi-calendar-day-fill::before { content: "\f1e5"; } .bi-calendar-day::before { content: "\f1e6"; } .bi-calendar-event-fill::before { content: "\f1e7"; } .bi-calendar-event::before { content: "\f1e8"; } .bi-calend


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.660539185.199.108.1534436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:28:56 UTC595OUTGET /netflix/css/home.css HTTP/1.1
                                                  Host: solocyberuser.github.io
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://solocyberuser.github.io/netflix/html/home.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 00:28:56 UTC754INHTTP/1.1 200 OK
                                                  Connection: close
                                                  Content-Length: 1820
                                                  Server: GitHub.com
                                                  Content-Type: text/css; charset=utf-8
                                                  permissions-policy: interest-cohort=()
                                                  x-origin-cache: HIT
                                                  Last-Modified: Mon, 22 Apr 2024 16:47:48 GMT
                                                  Access-Control-Allow-Origin: *
                                                  Strict-Transport-Security: max-age=31556952
                                                  ETag: "662694b4-71c"
                                                  expires: Thu, 16 Jan 2025 00:38:56 GMT
                                                  Cache-Control: max-age=600
                                                  x-proxy-cache: MISS
                                                  X-GitHub-Request-Id: 0E6E:3D26F3:37C5476:3B95CEA:678852C8
                                                  Accept-Ranges: bytes
                                                  Age: 0
                                                  Date: Thu, 16 Jan 2025 00:28:56 GMT
                                                  Via: 1.1 varnish
                                                  X-Served-By: cache-ewr-kewr1740049-EWR
                                                  X-Cache: MISS
                                                  X-Cache-Hits: 0
                                                  X-Timer: S1736987337.932616,VS0,VE14
                                                  Vary: Accept-Encoding
                                                  X-Fastly-Request-ID: 6ba65e56c6baea18c65d664e0ca84062582bfcda
                                                  2025-01-16 00:28:56 UTC1378INData Raw: 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 72 65 64 3a 20 72 67 62 28 32 32 39 2c 39 2c 32 30 29 3b 0a 7d 0a 0a 5b 61 6c 74 3d 27 6c 6f 67 6f 27 5d 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 34 38 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 36 29 2c 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 29 2c 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 6e 65 74 66 6c 69 78 5f 68
                                                  Data Ascii: :root { --red: rgb(229,9,20);}[alt='logo']{ width: 148px !important; height: 40px !important;}body { background-color: black; background-image: linear-gradient(to bottom, rgba(0,0,0,0.6), rgba(0,0,0,0.8)), url(../images/netflix_h
                                                  2025-01-16 00:28:56 UTC442INData Raw: 35 2c 30 2e 32 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 29 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 23 73 69 67 6e 75 70 20 62 75 74 74 6f 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 38 25 3b 0a 20 20 20 20 2f 2a 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 32 29 3b 20 2a 2f 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72
                                                  Data Ascii: 5,0.2); border-radius: 4px; outline: none; background-color: rgba(0,0,0,0.1); color: white;}#signup button:nth-child(2) { padding: 8px; width: 18%; /* border: 1px solid rgba(255,255,255,0.2); */ border: none; border-r


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.660538185.199.108.1534436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:28:56 UTC602OUTGET /netflix/bootstrap/bootstrap.bundle.min.js HTTP/1.1
                                                  Host: solocyberuser.github.io
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://solocyberuser.github.io/netflix/html/home.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 00:28:57 UTC772INHTTP/1.1 200 OK
                                                  Connection: close
                                                  Content-Length: 138267
                                                  Server: GitHub.com
                                                  Content-Type: application/javascript; charset=utf-8
                                                  permissions-policy: interest-cohort=()
                                                  x-origin-cache: HIT
                                                  Last-Modified: Mon, 22 Apr 2024 16:47:48 GMT
                                                  Access-Control-Allow-Origin: *
                                                  Strict-Transport-Security: max-age=31556952
                                                  ETag: "662694b4-21c1b"
                                                  expires: Thu, 16 Jan 2025 00:38:56 GMT
                                                  Cache-Control: max-age=600
                                                  x-proxy-cache: MISS
                                                  X-GitHub-Request-Id: 3285:2F7B8E:377CED3:3B4D5DB:678852C8
                                                  Accept-Ranges: bytes
                                                  Age: 0
                                                  Date: Thu, 16 Jan 2025 00:28:56 GMT
                                                  Via: 1.1 varnish
                                                  X-Served-By: cache-ewr-kewr1740041-EWR
                                                  X-Cache: MISS
                                                  X-Cache-Hits: 0
                                                  X-Timer: S1736987337.937508,VS0,VE20
                                                  Vary: Accept-Encoding
                                                  X-Fastly-Request-ID: 2d79459b1cb03d5d7459e5d7eed1037717a33ce9
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 33 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 20 65 29 20 7b 0a
                                                  Data Ascii: /*! * Bootstrap v5.3.2 (https://getbootstrap.com/) * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t, e) {
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 5d 29 2c 0a 20 20 20 20 76 6f 69 64 20 30 20 21 3d 3d 20 74 2e 6e 6f 64 65 54 79 70 65 29 0a 20 20 20 20 20 20 2c 20 72 20 3d 20 74 3d 3e 6f 28 74 29 20 3f 20 74 2e 6a 71 75 65 72 79 20 3f 20 74 5b 30 5d 20 3a 20 74 20 3a 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 74 20 26 26 20 74 2e 6c 65 6e 67 74 68 20 3e 20 30 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 28 74 29 29 20 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 2c 20 61 20 3d 20 74 3d 3e 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 6f 28 74 29 20 7c 7c 20 30 20 3d 3d 3d 20 74 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 31 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e
                                                  Data Ascii: ]), void 0 !== t.nodeType) , r = t=>o(t) ? t.jquery ? t[0] : t : "string" == typeof t && t.length > 0 ? document.querySelector(n(t)) : null , a = t=>{ if (!o(t) || 0 === t.getClientRects().length) return !1; con
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 72 74 6c 22 20 3d 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 69 72 0a 20 20 20 20 20 20 2c 20 6d 20 3d 20 74 3d 3e 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 3b 0a 20 20 20 20 20 20 20 20 65 20 3d 20 28 29 3d 3e 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d 20 75 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 69 20 3d 20 74 2e 4e 41 4d 45 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 20 6e 20 3d 20 65 2e 66 6e 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 66 6e 5b 69 5d 20 3d 20 74 2e 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 0a 20 20 20 20 20 20 20 20
                                                  Data Ascii: rtl" === document.documentElement.dir , m = t=>{ var e; e = ()=>{ const e = u(); if (e) { const i = t.NAME , n = e.fn[i]; e.fn[i] = t.jQueryInterface,
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 28 69 2c 20 61 29 2c 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 20 7c 7c 20 73 28 65 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 29 2c 20 6f 29 0a 20 20 20 20 7d 0a 20 20 20 20 20 20 2c 20 62 20 3d 20 28 74 2c 65 2c 69 2c 6e 29 3d 3e 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 20 3d 20 74 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 6c 65 74 20 6f 20 3d 20 74 2e 69 6e 64 65 78 4f 66 28 65 29 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 2d 31 20 3d 3d 3d 20 6f 20 3f 20 21 69 20 26 26 20 6e 20 3f 20 74 5b 73 20 2d 20 31 5d 20 3a 20 74 5b 30 5d 20 3a 20 28 6f 20 2b 3d 20 69 20 3f 20 31 20 3a 20 2d 31 2c 0a 20 20 20 20 20 20 20 20 6e 20 26 26 20 28
                                                  Data Ascii: (i, a), setTimeout((()=>{ r || s(e) } ), o) } , b = (t,e,i,n)=>{ const s = t.length; let o = t.indexOf(e); return -1 === o ? !i && n ? t[s - 1] : t[0] : (o += i ? 1 : -1, n && (
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 65 63 74 2e 76 61 6c 75 65 73 28 74 29 2e 66 69 6e 64 28 28 74 3d 3e 74 2e 63 61 6c 6c 61 62 6c 65 20 3d 3d 3d 20 65 20 26 26 20 74 2e 64 65 6c 65 67 61 74 69 6f 6e 53 65 6c 65 63 74 6f 72 20 3d 3d 3d 20 69 29 29 0a 20 20 20 20 7d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 4c 28 74 2c 20 65 2c 20 69 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6e 20 3d 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 0a 20 20 20 20 20 20 20 20 20 20 2c 20 73 20 3d 20 6e 20 3f 20 69 20 3a 20 65 20 7c 7c 20 69 3b 0a 20 20 20 20 20 20 20 20 6c 65 74 20 6f 20 3d 20 49 28 74 29 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 43 2e 68 61 73 28 6f 29 20 7c 7c 20 28 6f 20 3d 20 74 29 2c 0a 20 20 20 20 20 20 20 20 5b 6e 2c 20 73 2c 20 6f 5d 0a 20 20 20 20
                                                  Data Ascii: ect.values(t).find((t=>t.callable === e && t.delegationSelector === i)) } function L(t, e, i) { const n = "string" == typeof e , s = n ? i : e || i; let o = I(t); return C.has(o) || (o = t), [n, s, o]
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 2c 20 5b 73 5d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 28 74 2c 20 69 2c 20 72 29 20 3a 20 66 75 6e 63 74 69 6f 6e 28 74 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 50 28 6e 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 3a 20 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 6f 6e 65 4f 66 66 20 26 26 20 4e 2e 6f 66 66 28 74 2c 20 6e 2e 74 79 70 65 2c 20 65 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 61 70 70 6c 79 28
                                                  Data Ascii: , [s]) } }(t, i, r) : function(t, e) { return function i(n) { return P(n, { delegateTarget: t }), i.oneOff && N.off(t, n.type, e), e.apply(
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 20 28 63 6f 6e 73 74 20 69 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 2c 20 6c 2c 20 69 2c 20 65 2e 73 6c 69 63 65 28 31 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 63 6f 6e 73 74 20 5b 69 2c 6e 5d 20 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 63 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 20 3d 20 69 2e 72 65 70 6c 61 63 65 28 77 2c 20 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 20 26 26 20 21 65 2e 69 6e 63 6c 75 64 65 73 28 73 29 20 7c 7c 20 44 28 74 2c 20 6c 2c 20 72 2c 20 6e 2e 63 61 6c 6c 61 62 6c 65 2c 20 6e 2e 64 65 6c 65 67
                                                  Data Ascii: (const i of Object.keys(l)) $(t, l, i, e.slice(1)); for (const [i,n] of Object.entries(c)) { const s = i.replace(w, ""); a && !e.includes(s) || D(t, l, r, n.callable, n.deleg
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 20 20 20 20 20 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 20 21 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 65 74 3a 20 28 29 3d 3e 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 0a 20 20 20 20 7d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 4d 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 22 74 72 75 65 22 20 3d 3d 3d 20 74 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 30 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 22 66 61 6c 73 65 22 20 3d 3d 3d 20 74 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 31 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 20 3d 3d 3d 20 4e 75 6d 62 65 72 28
                                                  Data Ascii: configurable: !0, get: ()=>n }) } return t } function M(t) { if ("true" === t) return !0; if ("false" === t) return !1; if (t === Number(
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 20 20 20 20 20 73 74 61 74 69 63 20 67 65 74 20 44 65 66 61 75 6c 74 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 7b 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 74 61 74 69 63 20 67 65 74 20 44 65 66 61 75 6c 74 54 79 70 65 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 7b 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 74 61 74 69 63 20 67 65 74 20 4e 41 4d 45 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 59 6f 75 20 68 61 76 65 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 74 68 65 20 73 74 61 74 69 63 20 6d 65 74 68 6f 64 20 22 4e 41 4d 45 22 2c 20 66 6f 72 20 65 61 63 68 20 63 6f 6d 70 6f 6e 65 6e 74 21 27 29 0a 20
                                                  Data Ascii: static get Default() { return {} } static get DefaultType() { return {} } static get NAME() { throw new Error('You have to implement the static method "NAME", for each component!')
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 73 73 20 57 20 65 78 74 65 6e 64 73 20 48 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 20 69 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 75 70 65 72 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 74 20 3d 20 72 28 74 29 29 20 26 26 20 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 20 3d 20 74 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 20 3d 20 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 69 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 73 65 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 2c 20 74 68 69 73 29 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6f 73 65 28 29 20 7b
                                                  Data Ascii: ss W extends H { constructor(t, i) { super(), (t = r(t)) && (this._element = t, this._config = this._getConfig(i), e.set(this._element, this.constructor.DATA_KEY, this)) } dispose() {


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.660540185.199.108.1534436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:28:56 UTC595OUTGET /netflix/css/main.css HTTP/1.1
                                                  Host: solocyberuser.github.io
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://solocyberuser.github.io/netflix/html/home.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 00:28:57 UTC754INHTTP/1.1 200 OK
                                                  Connection: close
                                                  Content-Length: 1632
                                                  Server: GitHub.com
                                                  Content-Type: text/css; charset=utf-8
                                                  permissions-policy: interest-cohort=()
                                                  x-origin-cache: HIT
                                                  Last-Modified: Mon, 22 Apr 2024 16:47:48 GMT
                                                  Access-Control-Allow-Origin: *
                                                  Strict-Transport-Security: max-age=31556952
                                                  ETag: "662694b4-660"
                                                  expires: Thu, 16 Jan 2025 00:38:56 GMT
                                                  Cache-Control: max-age=600
                                                  x-proxy-cache: MISS
                                                  X-GitHub-Request-Id: 6EFF:21CFFB:37D50D5:3BA5A01:678852C8
                                                  Accept-Ranges: bytes
                                                  Age: 0
                                                  Date: Thu, 16 Jan 2025 00:28:56 GMT
                                                  Via: 1.1 varnish
                                                  X-Served-By: cache-nyc-kteb1890063-NYC
                                                  X-Cache: MISS
                                                  X-Cache-Hits: 0
                                                  X-Timer: S1736987337.936622,VS0,VE54
                                                  Vary: Accept-Encoding
                                                  X-Fastly-Request-ID: 221b16674d0d02e4ce4fd57557e94eb65b5911a8
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 6f 70 74 69 6f 6e 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 4e 65 74 66 6c 69 78 20 53 61 6e 73 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 30 30 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4e 65 74 66 6c 69 78 53 61 6e 73 5f 57 5f 54 68 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4e 65 74 66 6c 69 78 53 61 6e 73 5f 57 5f 54 68 2e 77 6f 66
                                                  Data Ascii: * { margin: 0; padding: 0; box-sizing: border-box;}@font-face { font-display: optional; font-family: Netflix Sans; font-weight: 100; src: url(../fonts/NetflixSans_W_Th.woff2) format("woff2"),url(../fonts/NetflixSans_W_Th.wof
                                                  2025-01-16 00:28:57 UTC254INData Raw: 4e 65 74 66 6c 69 78 20 53 61 6e 73 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 6e 66 6c 78 65 78 74 2e 63 6f 6d 2f 66 66 65 2f 73 69 74 65 75 69 2f 66 6f 6e 74 73 2f 6e 65 74 66 6c 69 78 2d 73 61 6e 73 2f 76 33 2f 4e 65 74 66 6c 69 78 53 61 6e 73 5f 57 5f 42 6c 6b 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 6e 66 6c 78 65 78 74 2e 63 6f 6d 2f 66 66 65 2f 73 69 74 65 75 69 2f 66 6f 6e 74 73 2f 6e 65 74 66 6c 69 78 2d 73 61 6e 73 2f 76 33 2f 4e 65 74 66 6c 69 78 53 61 6e 73 5f 57 5f 42 6c 6b 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 0a 7d
                                                  Data Ascii: Netflix Sans; font-weight: 900; src: url(https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Blk.woff2) format("woff2"),url(https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Blk.woff) format("woff")}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.660547185.199.111.1534436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:28:57 UTC392OUTGET /netflix/bootstrap/bootstrap.bundle.min.js HTTP/1.1
                                                  Host: solocyberuser.github.io
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 00:28:57 UTC770INHTTP/1.1 200 OK
                                                  Connection: close
                                                  Content-Length: 138267
                                                  Server: GitHub.com
                                                  Content-Type: application/javascript; charset=utf-8
                                                  permissions-policy: interest-cohort=()
                                                  x-origin-cache: HIT
                                                  Last-Modified: Mon, 22 Apr 2024 16:47:48 GMT
                                                  Access-Control-Allow-Origin: *
                                                  Strict-Transport-Security: max-age=31556952
                                                  ETag: "662694b4-21c1b"
                                                  expires: Thu, 16 Jan 2025 00:38:56 GMT
                                                  Cache-Control: max-age=600
                                                  x-proxy-cache: MISS
                                                  X-GitHub-Request-Id: 3285:2F7B8E:377CED3:3B4D5DB:678852C8
                                                  Accept-Ranges: bytes
                                                  Date: Thu, 16 Jan 2025 00:28:57 GMT
                                                  Via: 1.1 varnish
                                                  Age: 1
                                                  X-Served-By: cache-ewr-kewr1740075-EWR
                                                  X-Cache: HIT
                                                  X-Cache-Hits: 1
                                                  X-Timer: S1736987338.828119,VS0,VE2
                                                  Vary: Accept-Encoding
                                                  X-Fastly-Request-ID: f5c207cf572f0fdaf2a57cd1342a46494f1fd16d
                                                  2025-01-16 00:28:57 UTC16384INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 33 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 20 65 29 20 7b 0a
                                                  Data Ascii: /*! * Bootstrap v5.3.2 (https://getbootstrap.com/) * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t, e) {
                                                  2025-01-16 00:28:57 UTC16384INData Raw: 69 66 20 28 4e 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 56 29 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 73 68 6f 77 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 74 20 3d 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 66 61 64 65 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 71 75 65 75 65 43 61 6c 6c 62 61 63 6b 28 28 28 29 3d 3e 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 29 29 2c 20 74 68 69
                                                  Data Ascii: if (N.trigger(this._element, V).defaultPrevented) return; this._element.classList.remove("show"); const t = this._element.classList.contains("fade"); this._queueCallback((()=>this._destroyElement()), thi
                                                  2025-01-16 00:28:57 UTC16384INData Raw: 74 22 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 5f 69 6e 69 74 69 61 6c 69 7a 65 43 68 69 6c 64 72 65 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 74 20 3d 20 74 68 69 73 2e 5f 67 65 74 46 69 72 73 74 4c 65 76 65 6c 43 68 69 6c 64 72 65 6e 28 46 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 63 6f 6e 73 74 20 65 20 6f 66 20 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 74 20 3d 20 7a 2e 67 65 74 45 6c 65 6d 65 6e 74 46 72 6f 6d 53 65 6c 65 63 74 6f 72 28 65 29 3b 0a 20 20 20 20 20
                                                  Data Ascii: t" } _initializeChildren() { if (!this._config.parent) return; const t = this._getFirstLevelChildren(Ft); for (const e of t) { const t = z.getElementFromSelector(e);
                                                  2025-01-16 00:28:58 UTC16384INData Raw: 20 76 6f 69 64 20 30 20 3d 3d 3d 20 65 20 26 26 20 28 65 20 3d 20 5b 5d 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6e 20 3d 20 47 65 28 74 29 0a 20 20 20 20 20 20 20 20 20 20 2c 20 73 20 3d 20 6e 20 3d 3d 3d 20 28 6e 75 6c 6c 20 3d 3d 20 28 69 20 3d 20 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 20 3f 20 76 6f 69 64 20 30 20 3a 20 69 2e 62 6f 64 79 29 0a 20 20 20 20 20 20 20 20 20 20 2c 20 6f 20 3d 20 66 65 28 6e 29 0a 20 20 20 20 20 20 20 20 20 20 2c 20 72 20 3d 20 73 20 3f 20 5b 6f 5d 2e 63 6f 6e 63 61 74 28 6f 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 20 7c 7c 20 5b 5d 2c 20 55 65 28 6e 29 20 3f 20 6e 20 3a 20 5b 5d 29 20 3a 20 6e 0a 20 20 20 20 20 20 20 20 20 20 2c 20 61 20 3d 20 65 2e 63 6f 6e 63 61 74 28 72 29 3b 0a 20 20 20 20 20 20 20 20
                                                  Data Ascii: void 0 === e && (e = []); var n = Ge(t) , s = n === (null == (i = t.ownerDocument) ? void 0 : i.body) , o = fe(n) , r = s ? [o].concat(o.visualViewport || [], Ue(n) ? n : []) : n , a = e.concat(r);
                                                  2025-01-16 00:28:58 UTC16384INData Raw: 3f 20 65 74 20 2b 20 45 5b 69 74 5d 20 2b 20 54 5b 69 74 5d 20 2d 20 72 74 20 2d 20 4f 2e 61 6c 74 41 78 69 73 20 3a 20 73 74 2c 20 63 74 20 3d 20 66 20 26 26 20 6f 74 20 3f 20 66 75 6e 63 74 69 6f 6e 28 74 2c 20 65 2c 20 69 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 20 3d 20 4e 65 28 74 2c 20 65 2c 20 69 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 20 3e 20 69 20 3f 20 69 20 3a 20 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 28 61 74 2c 20 65 74 2c 20 6c 74 29 20 3a 20 4e 65 28 66 20 3f 20 61 74 20 3a 20 6e 74 2c 20 65 74 2c 20 66 20 3f 20 6c 74 20 3a 20 73 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: ? et + E[it] + T[it] - rt - O.altAxis : st, ct = f && ot ? function(t, e, i) { var n = Ne(t, e, i); return n > i ? i : n }(at, et, lt) : Ne(f ? at : nt, et, f ? lt : st);
                                                  2025-01-16 00:28:58 UTC16384INData Raw: 7d 22 60 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 5b 74 5d 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 74 61 74 69 63 20 63 6c 65 61 72 4d 65 6e 75 73 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 32 20 3d 3d 3d 20 74 2e 62 75 74 74 6f 6e 20 7c 7c 20 22 6b 65 79 75 70 22 20 3d 3d 3d 20 74 2e 74 79 70 65 20 26 26 20 22 54 61 62 22 20 21 3d 3d 20 74 2e 6b 65 79 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d 20 7a 2e 66 69 6e 64 28 4e 69 29 3b 0a 20 20 20
                                                  Data Ascii: }"`); e[t]() } } )) } static clearMenus(t) { if (2 === t.button || "keyup" === t.type && "Tab" !== t.key) return; const e = z.find(Ni);
                                                  2025-01-16 00:28:58 UTC16384INData Raw: 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 75 70 65 72 28 74 2c 20 65 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 20 3d 20 21 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 20 3d 20 74 68 69 73 2e 5f 69 6e 69 74 69 61 6c 69 7a 65 42 61 63 6b 44 72 6f 70 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 66 6f 63 75 73 74 72 61 70 20 3d 20 74 68 69 73 2e 5f 69 6e 69 74 69 61 6c 69 7a 65 46 6f 63 75 73 54 72 61 70 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 74 61 74 69 63 20 67 65 74 20 44 65 66 61 75 6c 74 28 29 20
                                                  Data Ascii: e) { super(t, e), this._isShown = !1, this._backdrop = this._initializeBackDrop(), this._focustrap = this._initializeFocusTrap(), this._addEventListeners() } static get Default()
                                                  2025-01-16 00:28:58 UTC16384INData Raw: 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 20 26 26 20 74 68 69 73 2e 74 69 70 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 65 73 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 5f 63 72 65 61 74 65 50 6f 70 70 65 72 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d 20 67 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 6c 61 63 65 6d 65 6e 74 2c 20 5b 74 68 69 73 2c 20 74 2c 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 5d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 20 69 20 3d 20 72 73 5b 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 62 69 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 74 2c 20 74 68 69 73 2e 5f 67
                                                  Data Ascii: return this.tip && this.tip.classList.contains(es) } _createPopper(t) { const e = g(this._config.placement, [this, t, this._element]) , i = rs[e.toUpperCase()]; return bi(this._element, t, this._g
                                                  2025-01-16 00:28:58 UTC7195INData Raw: 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d 20 74 68 69 73 2e 5f 67 65 74 43 68 69 6c 64 72 65 6e 28 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 21 6c 28 74 29 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 69 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5b 4d 73 2c 20 6a 73 5d 2e 69 6e 63 6c 75 64 65 73 28 74 2e 6b 65 79 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 20 3d 20 65 5b 74 2e 6b 65 79 20 3d 3d 3d 20 4d 73 20 3f 20 30 20 3a 20 65 2e 6c 65 6e 67 74 68 20 2d 20 31 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6e 20 3d 20 5b 49 73 2c 20 50 73 5d 2e 69 6e 63 6c 75 64 65 73 28 74 2e 6b 65 79 29 3b 0a 20 20 20 20 20 20 20 20
                                                  Data Ascii: const e = this._getChildren().filter((t=>!l(t))); let i; if ([Ms, js].includes(t.key)) i = e[t.key === Ms ? 0 : e.length - 1]; else { const n = [Is, Ps].includes(t.key);


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.660548185.199.108.1534436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:28:57 UTC654OUTGET /netflix/images/netflix_homepage.jpg HTTP/1.1
                                                  Host: solocyberuser.github.io
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://solocyberuser.github.io/netflix/css/home.css
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 00:28:57 UTC744INHTTP/1.1 200 OK
                                                  Connection: close
                                                  Content-Length: 191233
                                                  Server: GitHub.com
                                                  Content-Type: image/jpeg
                                                  permissions-policy: interest-cohort=()
                                                  x-origin-cache: HIT
                                                  Last-Modified: Mon, 22 Apr 2024 16:47:48 GMT
                                                  Access-Control-Allow-Origin: *
                                                  Strict-Transport-Security: max-age=31556952
                                                  ETag: "662694b4-2eb01"
                                                  expires: Thu, 16 Jan 2025 00:38:57 GMT
                                                  Cache-Control: max-age=600
                                                  x-proxy-cache: MISS
                                                  X-GitHub-Request-Id: EE10:96382:35104D6:38E0BD7:678852C9
                                                  Accept-Ranges: bytes
                                                  Age: 0
                                                  Date: Thu, 16 Jan 2025 00:28:57 GMT
                                                  Via: 1.1 varnish
                                                  X-Served-By: cache-nyc-kteb1890083-NYC
                                                  X-Cache: MISS
                                                  X-Cache-Hits: 0
                                                  X-Timer: S1736987338.873042,VS0,VE64
                                                  Vary: Accept-Encoding
                                                  X-Fastly-Request-ID: e493002de75c997f9ae49753e358918113c824b5
                                                  2025-01-16 00:28:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 01 04 10 00 11 00 11 00 11 00 11 00 12 00 11 00 13 00 15 00 15 00 13 00 1a 00 1c 00 19 00 1c 00 1a 00 26 00 23 00 20 00 20 00 23 00 26 00 3a 00 2a 00 2d 00 2a 00 2d 00 2a 00 3a 00 58 00 37 00 40 00 37 00 37 00 40 00 37 00 58 00 4e 00 5f 00 4d 00 48 00 4d 00 5f 00 4e 00 8c 00 6e 00 62 00 62 00 6e 00 8c 00 a2 00 88 00 81 00 88 00 a2 00 c5 00 b0 00 b0 00 c5 00 f8 00 eb 00 f8 01 43 01 43 01 b3 11 00 11 00 11 00 11 00 11 00 12 00 11 00 13 00 15 00 15 00 13 00 1a 00 1c 00 19 00 1c 00 1a 00 26 00 23 00 20 00 20 00 23 00 26 00 3a 00 2a 00 2d 00 2a 00 2d 00 2a 00 3a 00 58 00 37 00 40 00 37 00 37 00 40 00 37 00 58 00 4e 00 5f 00 4d 00 48 00 4d 00 5f 00 4e 00 8c 00 6e 00 62 00 62 00 6e 00 8c 00 a2 00
                                                  Data Ascii: JFIF&# #&:*-*-*:X7@77@7XN_MHM_NnbbnCC&# #&:*-*-*:X7@77@7XN_MHM_Nnbbn
                                                  2025-01-16 00:28:57 UTC1378INData Raw: b2 48 00 07 84 e3 f4 af 5b 16 6b af c9 ef f4 38 58 dc 22 14 a4 75 9a 59 d0 8a 3d 8d cb c2 d5 d0 6a a7 2d 76 ae c9 56 35 c8 40 68 7b 75 85 14 81 14 8b 2c 92 ed ae 52 00 34 f4 f4 68 4e 6e c5 6a 22 cf 56 8a 78 e6 4d e7 ab de e4 75 28 c4 73 b8 48 09 bf 4b 9f 67 ce ae dd b8 3d 24 eb e5 e5 f4 56 98 be 1c 9a cf 3c 7a 2c fc ff 00 42 fe 2a 2e 3f af c3 9a 2b 25 2e 2e a8 a8 01 d0 76 47 64 34 75 fa dc df 36 a0 03 ab d2 a6 3c ef 3d 9d 8f 35 c1 5c bb d2 e8 f2 9a bb bc 3b df 8e cd 5e d5 c0 66 f0 a8 8e b7 6b cb d2 46 f5 ba d7 29 6e 6f 67 69 20 00 67 f9 ac ee 9a 8d 73 e1 1b de 9e 54 5b a1 8c 4d 32 ea 68 5c 55 8b cf 3a 6f d4 c3 42 e4 be d9 b2 e7 90 00 be 87 be 20 a4 c2 ad 9e 62 2b 70 cf 50 00 f4 cd de ae 22 ab ab a4 9d 98 6a fb f2 b8 9e 84 f4 d2 ae 4e 97 bb 3e 7f 35 8a 59
                                                  Data Ascii: H[k8X"uY=j-vV5@h{u,R4hNnj"VxMu(sHKg=$V<z,B*.?+%..vGd4u6<=5\;^fkF)nogi gsT[M2h\U:oB b+pP"jN>5Y
                                                  2025-01-16 00:28:57 UTC1378INData Raw: d8 f3 30 74 ab 83 d3 f8 df 61 e5 b6 7a e0 0f 35 93 d0 cd 6b 14 88 2b 87 37 9d d9 35 ad 69 4a d2 80 00 00 00 01 37 ac f6 89 9a 45 a8 5a d5 b1 5e 73 7a 2f b6 65 e8 52 d2 9c d5 df 91 05 6d 25 ee d8 ca ef 5a e1 79 f2 e6 ef 5a f1 c9 e4 32 d4 66 85 e7 53 0b f7 32 71 96 3b b6 61 6c ab 3a f9 ac 73 2f da ef 11 ad 48 72 35 f8 4f 42 af 31 15 4d 0d 2d 50 f4 6b f7 12 11 e5 39 0e c9 15 bd e2 b5 a8 04 17 71 67 e4 bb 89 b2 a8 dd 31 7a e3 4d 65 fb 71 e9 ba e1 c8 e5 b1 e8 2d ab a1 c2 66 df 47 aa 7b 04 09 56 73 46 1e c7 cf 7d 4e 7e 0f be f2 7e bc 02 bf 39 f7 c5 69 5a c5 66 bc dc 98 f9 dd 02 49 24 92 29 4a 52 8b a5 28 00 01 33 5d fb a4 8a 32 29 33 35 bc 53 91 ed 72 73 b3 6c 4d a2 94 c4 a7 dd f9 73 c5 a6 47 ee ae cd af a2 f3 e5 c7 e8 1d 37 cd e7 aa 0b 70 b1 86 8e f6 4e 4a 55
                                                  Data Ascii: 0taz5k+75iJ7EZ^sz/eRm%ZyZ2fS2q;al:s/Hr5OB1M-Pk9qg1zMeq-fG{VsF}N~~9iZfI$)JR(3]2)35SrslMsG7pNJU
                                                  2025-01-16 00:28:57 UTC1378INData Raw: de 55 9f 4d b3 df 45 0a d6 89 4b 5b 2a a5 40 f7 d8 bc bd 6b 1e af d1 70 bb dc ad d5 c3 d6 f0 1e fb 97 5e d6 3d 7e 37 d5 d5 3a 3e 6d f4 a9 e5 77 7c 1f ad db f3 c2 eb ba ab 43 42 b5 74 72 f3 ed 6c d9 a4 bc c9 14 bb 3b 7b c8 9e 75 7b 77 f2 9e c7 97 d9 f3 3d af 37 ea 30 7a 80 03 87 e4 fb 1a 69 cb 8e b9 49 5e c6 79 63 41 33 36 b5 ed 7b 5a 66 67 56 a9 f3 1b 5e 60 c7 a3 22 6f ad bd 2e 1a f3 bb de 72 f8 9b 36 f9 c5 7a e6 1a 5a cb 1c 0f 0e ce a5 79 b0 00 00 00 00 00 01 01 00 40 00 4e 9d d7 cd 1b fb bc 35 eb de 94 32 9c 9e 51 62 b2 d6 b6 f0 8b 33 36 89 0a a9 34 8d 93 45 91 48 9e cf 2a 6d 48 f4 dd 3d 0e e0 7a 8f 39 e8 8a 5f 81 dd e5 ec 7f 98 f5 3e 6f d0 23 ca 7b 9f 3f dd 47 8b f7 fc 4f 0e e6 5e 8b 4b 34 66 86 ee 4a 66 f8 2b 33 69 09 8a cf 73 a1 25 d3 d5 67 1a 7d 1f
                                                  Data Ascii: UMEK[*@kp^=~7:>mw|CBtrl;{u{w=70ziI^ycA36{ZfgV^`"o.r6zZy@N52Qb364EH*mH=z9_>o#{?GO^K4fJf+3is%g}
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 26 66 c4 92 ac e0 12 12 0e e8 ef a2 eb 57 e3 e9 75 d1 8e d8 f9 7a b5 61 d9 a1 b1 87 8f a5 fd 3b de f5 c8 e3 36 5e 7b 75 cc cc da d7 bd ed 6b 48 4e ac 18 c8 4a 29 ab ab 92 b8 7a 1e 87 ca ec e5 73 6d ee 3c c6 67 41 36 99 69 ab d3 68 f9 a2 a4 00 2e ee d4 64 c1 dc 7d b8 f8 7a 7b 77 f2 b2 65 19 d9 9c 69 e7 f4 7b 3c ce 2a 80 00 8a 80 5b 53 f6 7b 2e 2e 6e d6 9f 3e d3 aa 4d 3c ff 00 96 d2 5a fa 5f 74 ed bb 19 8b 04 44 56 b1 11 8a 6d a1 74 b5 06 d0 dd 86 47 22 09 ad a5 71 35 26 00 00 26 4b 12 4d 89 2d 68 27 25 40 24 06 f4 74 23 49 ce a4 6d 8e fe ec b8 73 db 1b 36 af 9f ad d7 e0 3d d4 69 bd 37 85 65 c5 39 ba d3 33 33 6b 5e f7 b5 ad 20 c6 f2 b9 53 d0 ce 83 d1 53 95 8d 5e 8a 9c 56 e6 c7 d5 6f 37 70 bb ae 0b c5 f4 7a 4e 67 90 b8 00 4c e8 ea 67 c1 1d ca 2b 9f 7e f4 ec
                                                  Data Ascii: &fWuza;6^{ukHNJ)zsm<gA6ih.d}z{wei{<*[S{..n>M<Z_tDVmtG"q5&&KM-h'%@$t#Ims6=i7e933k^ SS^Vo7pzNgLg+~
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 7b f8 bc c8 00 15 80 26 5b d1 3b 7d 6d 6c 98 99 08 8f 03 c9 db 0f bf 56 b1 86 21 95 a0 ba 58 a4 2e 99 26 c7 a2 ab d9 c4 c2 c9 58 00 3a 9b b9 a1 32 39 53 33 67 3e f6 66 15 a7 54 6b a3 9c dc 18 62 28 6c 31 b3 a5 97 22 e1 74 f5 3e 8f cd e1 f6 6f b4 f9 4e 3f bd e2 79 9f 51 83 cf fa c4 d5 77 4a 7b fc 9e 96 06 f9 9f 42 f0 05 e7 db 00 55 19 f3 67 cc 88 96 39 ae 6b 40 a9 07 67 88 ab 42 a3 bb d9 a6 3f 19 db e7 68 56 d6 f4 b9 a6 bd fd 3b d8 5f cc a9 20 07 53 d2 f9 4f 79 4e 77 3b 93 ea 7c f7 a7 5f 86 fa 2f 16 fa ba 9f 3d fa 37 ce bd fa 63 8d 73 1c f0 d0 00 05 00 99 77 4b bd 9f 4f 65 d3 04 c8 46 4f 99 68 65 77 6a d3 a7 25 8c bb 68 a5 a6 5d 8d 2b 5a 29 72 7d 3f 3b 7b 78 71 d0 c9 4c 71 31 7e be 7d bc 64 4c 93 78 82 da 77 21 0f df 82 33 37 2d 7b 39 f4 ae fb 30 df 16 5a
                                                  Data Ascii: {&[;}mlV!X.&X:29S3g>fTkb(l1"t>oN?yQwJ{BUg9k@gB?hV;_ SOyNw;|_/=7cswKOeFOhewj%h]+Z)r}?;{xqLq1~}dLxw!37-{90Z
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 65 ac 9d 49 5a 6d d7 d1 f3 06 ed dd bf 77 13 66 df 0e bb 3d 7a 27 bf 7c fc bc 4b 85 d1 8d a5 40 26 5e 90 20 24 02 75 66 9b 5b 5b f9 f1 51 7a 2f bf 92 b8 88 eb f7 2a 8c 27 0e 64 9e a4 ee 57 1d 3b b7 73 39 bd 9f 5d 55 73 35 27 6f 5e b2 4f 25 ec e0 30 6e 7a 75 8f 3f c4 ab bb fb 1f d3 52 a4 9d 48 f3 fa 6c 05 d3 5c 60 06 cb e0 bf 4d 41 cb e3 f5 35 ea dd 65 57 93 a7 7d 32 a6 33 f0 ba 2d c1 40 80 98 3a 3a 22 fc ac b3 10 01 24 92 00 00 00 00 00 00 04 47 d1 f6 d2 e4 81 4c 3a 79 8c 85 56 9d 2e 97 9e f1 1a f5 68 f4 de 6f ae fe 77 99 2d 10 6a f5 99 78 f5 ca 88 54 3a b3 6a 48 4b 6b 58 00 01 94 92 66 d2 dd fc ea d6 69 1d 0c 3d 2e 58 f3 57 5f 9b b7 17 1c 82 d2 de 86 a8 e4 50 d5 b3 8d 97 d6 6b 46 25 6a e8 76 e6 6a ac a8 bb f9 e4 67 5e 8d 3c df 3b 6c db 7d 31 d6 43 85 57
                                                  Data Ascii: eIZmwf=z'|K@&^ $uf[[Qz/*'dW;s9]Us5'o^O%0nzu?RHl\`MA5eW}23-@::"$GL:yV.how-jxT:jHKkXfi=.XW_PkF%jvjg^<;l}1CW
                                                  2025-01-16 00:28:57 UTC1378INData Raw: ce 98 66 b6 80 00 00 00 33 27 98 f5 78 68 ec 58 b6 99 e2 7b bb b8 3b b8 63 07 39 db 28 bd a7 01 7d 1e 5c 2f 1b e4 90 99 88 24 99 2d 37 eb d7 36 bc ee 11 99 55 80 09 90 9a d4 03 3b 3d ba d5 93 16 0c 4b 03 4e ed dc ee 63 e6 62 60 00 00 00 82 12 cd 8e 13 60 0a 95 92 b2 58 9a da e4 c6 de 25 98 96 b2 8a 00 be ed 1d 9c 7a 36 29 3c bd 5c 34 bb 7d 34 7a 16 78 23 56 b4 f3 72 f5 27 3e 8d ae 5f 43 8b 6e 65 b4 ed b6 54 66 af b4 e4 67 be b6 62 e3 fa 9b 47 61 98 b1 6e e7 6c 76 37 a1 99 80 09 d0 eb 2f 2d 00 03 82 f6 66 d1 9d 2b b1 58 77 ae c7 c0 dd e7 76 d6 db 5d c8 ea f4 32 67 eb f3 aa de 45 b3 29 c4 84 da a4 04 c9 36 d3 a5 9a b2 52 f6 5a 51 48 80 24 24 22 a0 46 3f 4b a2 7b 96 4f 39 f0 ae 77 27 32 60 02 d3 6b 12 00 44 84 41 15 a6 cd 35 92 b2 4b 0b ad 31 a4 4c 44 de 40
                                                  Data Ascii: f3'xhX{;c9(}\/$-76U;=KNcb``X%z6)<\4}4zx#Vr'>_CneTfgbGanlv7/-f+Xwv]2gE)6RZQH$$"F?K{O9w'2`kDA5K1LD@
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 09 00 00 4e 7c f9 b3 e6 a0 05 da d6 ba f6 db a5 0b c1 40 77 6f b0 73 fc db 7b 59 b9 5e ef 37 8e be 69 58 5e d7 83 27 3f 7f 43 91 af 6e 6e 5e be 92 b2 35 91 93 4b b4 5d f9 31 bb 9b d0 ec f1 74 ed 23 cd 7a 7c 5d 27 3e 70 f2 31 e3 44 ed ea 74 57 df e5 75 89 6c 72 f4 64 ea e5 f3 5c 1d 99 62 96 6d 65 dd ee 2e 9a 61 5a f5 e8 6a 29 09 66 ba a5 8a 88 4d 52 f9 00 9b 36 d5 8a bb a0 86 f6 79 1c ed dd 6a e0 cb 99 ba 13 99 ae 4b 33 16 54 41 00 14 4f d0 74 82 b1 d9 d4 d0 f2 60 e3 cd 99 7b f8 c4 77 73 d9 3b 6d 32 4c cc c9 24 92 00 01 20 00 0a 9c d9 32 64 48 05 ee d6 b7 a3 99 23 d9 eb 4e 17 2b 4f a0 e2 67 f6 de 63 8c d3 38 e7 26 b6 0e 4a 7b 69 cf be 78 b6 dd d2 c0 87 d9 79 75 b9 af b6 3c de ab c5 7a 05 e3 e8 b4 c3 9b 78 f6 5f 6a 53 32 9c 58 b9 35 34 6c ec f4 b7 31 5c 9e
                                                  Data Ascii: N|@wos{Y^7iX^'?Cnn^5K]1t#z|]'>p1DtWulrd\bme.aZj)fMR6yjK3TAOt`{ws;m2L$ 2dH#N+Ogc8&J{ixyu<zx_jS2X54l1\
                                                  2025-01-16 00:28:57 UTC1378INData Raw: 7e 54 e9 74 f8 fc ce a7 59 1c 94 c7 3e e4 4d a5 b6 bb 2e 92 d3 13 69 66 bd cd 57 99 92 f6 aa 94 a5 c0 c7 34 a5 62 1a ca 46 7a b4 00 09 00 92 d6 19 76 7a 6a e4 e2 c7 b4 e0 f6 3c df 76 7c 97 77 9d af 56 63 57 95 a8 40 ae 9f d0 51 43 ce ce 9e 7a 5a 8d da d3 91 8d b7 66 aa f0 3b fa b3 32 4c cc cc cc c9 24 92 66 e8 e2 35 79 da 51 7d 48 46 fd a7 27 17 a0 e6 ab 2d 6f 7e b7 07 a7 bf 4f 2e 3a 9b 20 00 f1 18 ba 6c 92 81 24 c4 12 04 84 01 04 53 9f 1b d4 8a 00 0c 7b 2b 04 f6 80 4f 37 d5 79 54 68 f4 78 78 9b ba b3 d0 f2 c8 4a ae 12 4b 25 97 b5 76 26 c4 06 9b f4 6e 79 62 6f 35 2e 55 09 a2 a0 9b da fb 1c ac d8 9f 20 00 48 04 97 0b 5e f4 53 8d 75 dc 9e 8e c7 f8 8f 4f e5 bd 9e 5f 29 ea 17 e7 50 41 09 f7 3d bc e1 5f 32 fd 11 cd d5 b5 18 5f a1 fd a9 cd c0 f2 9e 89 da d1 6a
                                                  Data Ascii: ~TtY>M.ifW4bFzvzj<v|wVcW@QCzZf;2L$f5yQ}HF'-o~O.: l$S{+O7yThxxJK%v&nybo5.U H^SuO_)PA=_2_j


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  9192.168.2.66054945.57.90.14436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:28:57 UTC624OUTGET /ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff2 HTTP/1.1
                                                  Host: assets.nflxext.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://solocyberuser.github.io
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: font
                                                  Referer: https://solocyberuser.github.io/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 00:28:57 UTC349INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Thu, 16 Jan 2025 00:28:57 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 53304
                                                  Connection: close
                                                  Content-MD5: C/MXfx/tbZUxeCIfukPH6A==
                                                  Last-Modified: Thu, 17 Jan 2019 20:16:30 GMT
                                                  Cache-Control: max-age=604801
                                                  Expires: Thu, 23 Jan 2025 00:28:58 GMT
                                                  Access-Control-Allow-Origin: *
                                                  Accept-Ranges: bytes
                                                  2025-01-16 00:28:57 UTC15627INData Raw: 77 4f 46 32 00 01 00 00 00 00 d0 38 00 10 00 00 00 02 8e ec 00 00 cf d5 00 02 19 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 83 90 7c 1c 97 28 06 60 00 9a 10 08 82 10 09 9f 06 11 10 0a 85 f2 40 85 8e 50 01 36 02 24 03 a6 30 0b 93 1a 00 04 20 05 84 6c 07 20 0c 85 0e 5b 4d 52 92 00 31 e3 ee 6a a9 f7 0c 74 1b 02 f4 5a 3a ad 4c e3 b8 1a f1 b4 f0 c9 75 de 6a 17 a5 90 60 4b d8 ae 06 dc 36 88 82 a5 9c d0 ff 5e 58 ff ff ff ff e7 26 15 19 33 29 90 b6 db 18 02 80 e8 bd 3f 09 1e c8 e2 89 8c 0a 35 99 73 29 46 74 2c 41 31 fc e1 2b 09 5b 6e 61 75 77 ab 52 ee cb 51 0a 89 bc 07 9d d9 4a 39 2b 5a 65 27 55 54 0f 59 4d d7 93 c4 7d 7a 49 bb 8c bb f2 86 87 04 a7 1b 39 da a2 d1 5e c8 d2 d6 8e dc df 35 28 d1 a6 33 db a7 79 ad 0d 8d 9e 28 93 bb 97 2c 4d 28
                                                  Data Ascii: wOF28|(`@P6$0 l [MR1jtZ:Luj`K6^X&3)?5s)Ft,A1+[nauwRQJ9+Ze'UTYM}zI9^5(3y(,M(
                                                  2025-01-16 00:28:58 UTC16384INData Raw: 84 8f b7 a8 72 57 99 2a a2 07 a2 53 10 ec 00 fc 16 02 0a bb 2a 8b 60 f3 fd f7 40 5b 02 d5 75 c8 ec 65 b9 0f 13 81 5c 62 ac 41 24 07 57 19 b2 fe e7 7f 6a d9 3c e8 f9 55 74 81 12 12 d8 7e cb 97 12 fd 4d 9d 91 25 d6 01 f7 bf 49 87 c3 f8 ac 65 4c 96 59 41 21 61 1e 18 0a d0 10 3d e4 68 2f fc ba 9b b6 f0 a6 94 8b 39 8a a7 b5 53 b1 9d ab 40 bf bc 4c 49 ac 64 e5 f6 79 bb 44 9a 87 6e 05 39 ac 45 99 da b0 5f 54 d5 a4 df 64 c2 b3 4a c7 83 88 8c b5 36 7e 2d 0b 22 46 d7 7f 06 6e 99 91 34 d0 c0 80 ad 41 a2 a7 1a af f3 be d5 93 fe 14 46 bf 1d c9 70 14 21 9a d8 25 ca cb 7c 11 92 64 42 2b af a7 8f e8 4f 22 49 f4 62 64 b1 52 da 3e 81 77 4b da 49 8d 13 ef 12 74 0d 8e 9c 1b 38 5d 88 7a eb ae e0 d1 7c e3 a3 be e5 ff ff 40 d7 0b 1c eb 32 59 e0 c1 37 06 86 05 3d 42 d2 70 35 e3
                                                  Data Ascii: rW*S*`@[ue\bA$Wj<Ut~M%IeLYA!a=h/9S@LIdyDn9E_TdJ6~-"Fn4AFp!%|dB+O"IbdR>wKIt8]z|@2Y7=Bp5
                                                  2025-01-16 00:28:58 UTC16384INData Raw: b1 fd 1f bc c9 0f 60 ce 0a 63 73 31 ba 8b 83 db ba 6f bf c2 5b c9 ce a4 36 67 1e a0 c3 21 87 41 d0 7d 0e ad 80 e5 e7 b7 de 78 ac 8e 4d 28 c3 69 e3 f3 96 3f f6 87 f7 27 75 56 cc 8e 2c eb 4e 26 95 35 b2 c0 f9 ca 83 57 1c 90 56 2e d7 57 00 fe 97 e4 07 10 11 53 72 c9 8f b1 d8 7f 67 bd 5a 2f 2d dc ff 60 7f 5c 5d b7 2c bc 51 f1 bc 77 41 7e 52 d8 3b 9d f7 7d 7b 1e ec 61 39 99 e1 b9 18 7a 12 ad e6 4b 23 33 86 95 19 29 b4 4e 5a 97 5a f6 df de 7f 3b 59 34 32 19 a4 a6 0d 23 12 9b 22 ee 3d 5d 5d ee bd 9b c2 89 81 1d 43 98 ae 54 a9 ae c5 6c 8f 8e 8d 17 b4 87 a1 70 7e e7 d8 92 b8 3d 6d 7c 98 aa 6a db 3d 40 f3 20 fa 77 0d a0 db 52 88 56 a3 3d 3e b6 24 bf 93 c3 04 4c d1 a8 7d 1a fe c0 a9 1f bf 1a 3b 86 06 12 9b c2 ee bd 5d 5d ee 3d 9b 22 34 cc 6f c9 8f a0 62 e8 b7 d3 ce
                                                  Data Ascii: `cs1o[6g!A}xM(i?'uV,N&5WV.WSrgZ/-`\],QwA~R;}{a9zK#3)NZZ;Y42#"=]]CTlp~=m|j=@ wRV=>$L};]]="4ob
                                                  2025-01-16 00:28:58 UTC4909INData Raw: ef 70 db 36 a2 8a 56 e8 c8 67 ad 08 63 0b ac 83 61 00 cb ec c8 5d 81 02 81 f9 5e 19 36 ad e8 d9 85 46 17 ae 89 c1 6a 15 43 9a 39 b8 72 8a c4 91 0c 92 fc 6f a3 97 30 b6 90 3e 97 b9 04 9f 46 0f 13 a0 1e 12 28 1e 68 b8 ec 69 04 d6 82 3b 0b 3e 85 2c 5d ea 76 57 a4 7d 0f 6e 53 d3 47 3b a2 26 d9 48 f3 c5 79 74 bd 58 b0 89 57 be 75 4a 3c a9 0a dc a5 a8 4b 84 5a 4c 10 f1 fd a9 57 c3 c5 d9 3e ee 5a 51 e4 2b 2a 84 c0 01 5f d5 a7 e1 a3 6d 4e 7f a3 c4 24 e7 89 c4 b1 ca 5f e7 1e 22 be 3c 62 74 39 f2 ae 3e e5 f2 97 86 ce c5 62 59 55 0b c1 a0 fc d4 bb b8 af 21 c9 5a 86 bf 99 4e 7d bc bf ff c6 2c c5 b5 6b cb 4b 5e bc f4 92 93 25 4f 42 2c 1b bc 1d af 86 ab e4 7c 43 80 a8 c6 12 a2 66 e9 60 aa 66 bc c6 0b ca 0d 03 46 7f e7 ce 9d 40 aa 36 b3 33 6e 6c 93 89 7c 44 47 bc a4 eb
                                                  Data Ascii: p6Vgca]^6FjC9ro0>F(hi;>,]vW}nSG;&HytXWuJ<KZLW>ZQ+*_mN$_"<bt9>bYU!ZN},kK^%OB,|Cf`fF@63nl|DG


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10192.168.2.66055640.113.110.67443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:28:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 4e 32 71 30 6b 54 2b 69 30 75 45 74 73 46 6d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 61 32 34 62 64 33 62 64 32 37 39 62 66 63 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: eN2q0kT+i0uEtsFm.1Context: f0a24bd3bd279bfc
                                                  2025-01-16 00:28:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2025-01-16 00:28:58 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 4e 32 71 30 6b 54 2b 69 30 75 45 74 73 46 6d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 61 32 34 62 64 33 62 64 32 37 39 62 66 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 59 4f 4f 4c 63 43 66 4c 38 64 57 2b 4f 54 34 53 42 6d 41 69 2b 53 70 77 30 6e 6a 35 54 63 34 75 4e 63 38 72 36 4d 67 6a 69 6b 6b 72 4a 35 56 53 6e 6b 32 55 71 45 6a 4e 33 72 58 64 59 58 4e 37 6b 45 34 66 36 44 46 58 68 52 31 44 63 45 6e 76 78 58 70 73 54 54 57 4a 64 5a 53 71 4f 32 69 61 48 71 42 74 36 36 2f 6d 58 6f 73
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: eN2q0kT+i0uEtsFm.2Context: f0a24bd3bd279bfc<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWdYOOLcCfL8dW+OT4SBmAi+Spw0nj5Tc4uNc8r6MgjikkrJ5VSnk2UqEjN3rXdYXN7kE4f6DFXhR1DcEnvxXpsTTWJdZSqO2iaHqBt66/mXos
                                                  2025-01-16 00:28:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 65 4e 32 71 30 6b 54 2b 69 30 75 45 74 73 46 6d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 61 32 34 62 64 33 62 64 32 37 39 62 66 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: eN2q0kT+i0uEtsFm.3Context: f0a24bd3bd279bfc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2025-01-16 00:28:58 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2025-01-16 00:28:58 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 68 72 43 66 44 45 33 58 30 53 72 65 64 69 7a 43 4a 36 76 34 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: mhrCfDE3X0SredizCJ6v4A.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  11192.168.2.660558185.199.111.1534436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:28:58 UTC386OUTGET /netflix/images/netflix_homepage.jpg HTTP/1.1
                                                  Host: solocyberuser.github.io
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 00:28:58 UTC742INHTTP/1.1 200 OK
                                                  Connection: close
                                                  Content-Length: 191233
                                                  Server: GitHub.com
                                                  Content-Type: image/jpeg
                                                  permissions-policy: interest-cohort=()
                                                  x-origin-cache: HIT
                                                  Last-Modified: Mon, 22 Apr 2024 16:47:48 GMT
                                                  Access-Control-Allow-Origin: *
                                                  Strict-Transport-Security: max-age=31556952
                                                  ETag: "662694b4-2eb01"
                                                  expires: Thu, 16 Jan 2025 00:38:57 GMT
                                                  Cache-Control: max-age=600
                                                  x-proxy-cache: MISS
                                                  X-GitHub-Request-Id: EE10:96382:35104D6:38E0BD7:678852C9
                                                  Accept-Ranges: bytes
                                                  Date: Thu, 16 Jan 2025 00:28:58 GMT
                                                  Via: 1.1 varnish
                                                  Age: 1
                                                  X-Served-By: cache-nyc-kteb1890055-NYC
                                                  X-Cache: HIT
                                                  X-Cache-Hits: 1
                                                  X-Timer: S1736987339.823101,VS0,VE2
                                                  Vary: Accept-Encoding
                                                  X-Fastly-Request-ID: aeae0c99f75b4898f1502ec482f11c358b279dd2
                                                  2025-01-16 00:28:58 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 01 04 10 00 11 00 11 00 11 00 11 00 12 00 11 00 13 00 15 00 15 00 13 00 1a 00 1c 00 19 00 1c 00 1a 00 26 00 23 00 20 00 20 00 23 00 26 00 3a 00 2a 00 2d 00 2a 00 2d 00 2a 00 3a 00 58 00 37 00 40 00 37 00 37 00 40 00 37 00 58 00 4e 00 5f 00 4d 00 48 00 4d 00 5f 00 4e 00 8c 00 6e 00 62 00 62 00 6e 00 8c 00 a2 00 88 00 81 00 88 00 a2 00 c5 00 b0 00 b0 00 c5 00 f8 00 eb 00 f8 01 43 01 43 01 b3 11 00 11 00 11 00 11 00 11 00 12 00 11 00 13 00 15 00 15 00 13 00 1a 00 1c 00 19 00 1c 00 1a 00 26 00 23 00 20 00 20 00 23 00 26 00 3a 00 2a 00 2d 00 2a 00 2d 00 2a 00 3a 00 58 00 37 00 40 00 37 00 37 00 40 00 37 00 58 00 4e 00 5f 00 4d 00 48 00 4d 00 5f 00 4e 00 8c 00 6e 00 62 00 62 00 6e 00 8c 00 a2 00
                                                  Data Ascii: JFIF&# #&:*-*-*:X7@77@7XN_MHM_NnbbnCC&# #&:*-*-*:X7@77@7XN_MHM_Nnbbn
                                                  2025-01-16 00:28:58 UTC1378INData Raw: b2 48 00 07 84 e3 f4 af 5b 16 6b af c9 ef f4 38 58 dc 22 14 a4 75 9a 59 d0 8a 3d 8d cb c2 d5 d0 6a a7 2d 76 ae c9 56 35 c8 40 68 7b 75 85 14 81 14 8b 2c 92 ed ae 52 00 34 f4 f4 68 4e 6e c5 6a 22 cf 56 8a 78 e6 4d e7 ab de e4 75 28 c4 73 b8 48 09 bf 4b 9f 67 ce ae dd b8 3d 24 eb e5 e5 f4 56 98 be 1c 9a cf 3c 7a 2c fc ff 00 42 fe 2a 2e 3f af c3 9a 2b 25 2e 2e a8 a8 01 d0 76 47 64 34 75 fa dc df 36 a0 03 ab d2 a6 3c ef 3d 9d 8f 35 c1 5c bb d2 e8 f2 9a bb bc 3b df 8e cd 5e d5 c0 66 f0 a8 8e b7 6b cb d2 46 f5 ba d7 29 6e 6f 67 69 20 00 67 f9 ac ee 9a 8d 73 e1 1b de 9e 54 5b a1 8c 4d 32 ea 68 5c 55 8b cf 3a 6f d4 c3 42 e4 be d9 b2 e7 90 00 be 87 be 20 a4 c2 ad 9e 62 2b 70 cf 50 00 f4 cd de ae 22 ab ab a4 9d 98 6a fb f2 b8 9e 84 f4 d2 ae 4e 97 bb 3e 7f 35 8a 59
                                                  Data Ascii: H[k8X"uY=j-vV5@h{u,R4hNnj"VxMu(sHKg=$V<z,B*.?+%..vGd4u6<=5\;^fkF)nogi gsT[M2h\U:oB b+pP"jN>5Y
                                                  2025-01-16 00:28:58 UTC1378INData Raw: d8 f3 30 74 ab 83 d3 f8 df 61 e5 b6 7a e0 0f 35 93 d0 cd 6b 14 88 2b 87 37 9d d9 35 ad 69 4a d2 80 00 00 00 01 37 ac f6 89 9a 45 a8 5a d5 b1 5e 73 7a 2f b6 65 e8 52 d2 9c d5 df 91 05 6d 25 ee d8 ca ef 5a e1 79 f2 e6 ef 5a f1 c9 e4 32 d4 66 85 e7 53 0b f7 32 71 96 3b b6 61 6c ab 3a f9 ac 73 2f da ef 11 ad 48 72 35 f8 4f 42 af 31 15 4d 0d 2d 50 f4 6b f7 12 11 e5 39 0e c9 15 bd e2 b5 a8 04 17 71 67 e4 bb 89 b2 a8 dd 31 7a e3 4d 65 fb 71 e9 ba e1 c8 e5 b1 e8 2d ab a1 c2 66 df 47 aa 7b 04 09 56 73 46 1e c7 cf 7d 4e 7e 0f be f2 7e bc 02 bf 39 f7 c5 69 5a c5 66 bc dc 98 f9 dd 02 49 24 92 29 4a 52 8b a5 28 00 01 33 5d fb a4 8a 32 29 33 35 bc 53 91 ed 72 73 b3 6c 4d a2 94 c4 a7 dd f9 73 c5 a6 47 ee ae cd af a2 f3 e5 c7 e8 1d 37 cd e7 aa 0b 70 b1 86 8e f6 4e 4a 55
                                                  Data Ascii: 0taz5k+75iJ7EZ^sz/eRm%ZyZ2fS2q;al:s/Hr5OB1M-Pk9qg1zMeq-fG{VsF}N~~9iZfI$)JR(3]2)35SrslMsG7pNJU
                                                  2025-01-16 00:28:58 UTC1378INData Raw: de 55 9f 4d b3 df 45 0a d6 89 4b 5b 2a a5 40 f7 d8 bc bd 6b 1e af d1 70 bb dc ad d5 c3 d6 f0 1e fb 97 5e d6 3d 7e 37 d5 d5 3a 3e 6d f4 a9 e5 77 7c 1f ad db f3 c2 eb ba ab 43 42 b5 74 72 f3 ed 6c d9 a4 bc c9 14 bb 3b 7b c8 9e 75 7b 77 f2 9e c7 97 d9 f3 3d af 37 ea 30 7a 80 03 87 e4 fb 1a 69 cb 8e b9 49 5e c6 79 63 41 33 36 b5 ed 7b 5a 66 67 56 a9 f3 1b 5e 60 c7 a3 22 6f ad bd 2e 1a f3 bb de 72 f8 9b 36 f9 c5 7a e6 1a 5a cb 1c 0f 0e ce a5 79 b0 00 00 00 00 00 01 01 00 40 00 4e 9d d7 cd 1b fb bc 35 eb de 94 32 9c 9e 51 62 b2 d6 b6 f0 8b 33 36 89 0a a9 34 8d 93 45 91 48 9e cf 2a 6d 48 f4 dd 3d 0e e0 7a 8f 39 e8 8a 5f 81 dd e5 ec 7f 98 f5 3e 6f d0 23 ca 7b 9f 3f dd 47 8b f7 fc 4f 0e e6 5e 8b 4b 34 66 86 ee 4a 66 f8 2b 33 69 09 8a cf 73 a1 25 d3 d5 67 1a 7d 1f
                                                  Data Ascii: UMEK[*@kp^=~7:>mw|CBtrl;{u{w=70ziI^ycA36{ZfgV^`"o.r6zZy@N52Qb364EH*mH=z9_>o#{?GO^K4fJf+3is%g}
                                                  2025-01-16 00:28:58 UTC1378INData Raw: 26 66 c4 92 ac e0 12 12 0e e8 ef a2 eb 57 e3 e9 75 d1 8e d8 f9 7a b5 61 d9 a1 b1 87 8f a5 fd 3b de f5 c8 e3 36 5e 7b 75 cc cc da d7 bd ed 6b 48 4e ac 18 c8 4a 29 ab ab 92 b8 7a 1e 87 ca ec e5 73 6d ee 3c c6 67 41 36 99 69 ab d3 68 f9 a2 a4 00 2e ee d4 64 c1 dc 7d b8 f8 7a 7b 77 f2 b2 65 19 d9 9c 69 e7 f4 7b 3c ce 2a 80 00 8a 80 5b 53 f6 7b 2e 2e 6e d6 9f 3e d3 aa 4d 3c ff 00 96 d2 5a fa 5f 74 ed bb 19 8b 04 44 56 b1 11 8a 6d a1 74 b5 06 d0 dd 86 47 22 09 ad a5 71 35 26 00 00 26 4b 12 4d 89 2d 68 27 25 40 24 06 f4 74 23 49 ce a4 6d 8e fe ec b8 73 db 1b 36 af 9f ad d7 e0 3d d4 69 bd 37 85 65 c5 39 ba d3 33 33 6b 5e f7 b5 ad 20 c6 f2 b9 53 d0 ce 83 d1 53 95 8d 5e 8a 9c 56 e6 c7 d5 6f 37 70 bb ae 0b c5 f4 7a 4e 67 90 b8 00 4c e8 ea 67 c1 1d ca 2b 9f 7e f4 ec
                                                  Data Ascii: &fWuza;6^{ukHNJ)zsm<gA6ih.d}z{wei{<*[S{..n>M<Z_tDVmtG"q5&&KM-h'%@$t#Ims6=i7e933k^ SS^Vo7pzNgLg+~
                                                  2025-01-16 00:28:58 UTC1378INData Raw: 7b f8 bc c8 00 15 80 26 5b d1 3b 7d 6d 6c 98 99 08 8f 03 c9 db 0f bf 56 b1 86 21 95 a0 ba 58 a4 2e 99 26 c7 a2 ab d9 c4 c2 c9 58 00 3a 9b b9 a1 32 39 53 33 67 3e f6 66 15 a7 54 6b a3 9c dc 18 62 28 6c 31 b3 a5 97 22 e1 74 f5 3e 8f cd e1 f6 6f b4 f9 4e 3f bd e2 79 9f 51 83 cf fa c4 d5 77 4a 7b fc 9e 96 06 f9 9f 42 f0 05 e7 db 00 55 19 f3 67 cc 88 96 39 ae 6b 40 a9 07 67 88 ab 42 a3 bb d9 a6 3f 19 db e7 68 56 d6 f4 b9 a6 bd fd 3b d8 5f cc a9 20 07 53 d2 f9 4f 79 4e 77 3b 93 ea 7c f7 a7 5f 86 fa 2f 16 fa ba 9f 3d fa 37 ce bd fa 63 8d 73 1c f0 d0 00 05 00 99 77 4b bd 9f 4f 65 d3 04 c8 46 4f 99 68 65 77 6a d3 a7 25 8c bb 68 a5 a6 5d 8d 2b 5a 29 72 7d 3f 3b 7b 78 71 d0 c9 4c 71 31 7e be 7d bc 64 4c 93 78 82 da 77 21 0f df 82 33 37 2d 7b 39 f4 ae fb 30 df 16 5a
                                                  Data Ascii: {&[;}mlV!X.&X:29S3g>fTkb(l1"t>oN?yQwJ{BUg9k@gB?hV;_ SOyNw;|_/=7cswKOeFOhewj%h]+Z)r}?;{xqLq1~}dLxw!37-{90Z
                                                  2025-01-16 00:28:58 UTC1378INData Raw: 65 ac 9d 49 5a 6d d7 d1 f3 06 ed dd bf 77 13 66 df 0e bb 3d 7a 27 bf 7c fc bc 4b 85 d1 8d a5 40 26 5e 90 20 24 02 75 66 9b 5b 5b f9 f1 51 7a 2f bf 92 b8 88 eb f7 2a 8c 27 0e 64 9e a4 ee 57 1d 3b b7 73 39 bd 9f 5d 55 73 35 27 6f 5e b2 4f 25 ec e0 30 6e 7a 75 8f 3f c4 ab bb fb 1f d3 52 a4 9d 48 f3 fa 6c 05 d3 5c 60 06 cb e0 bf 4d 41 cb e3 f5 35 ea dd 65 57 93 a7 7d 32 a6 33 f0 ba 2d c1 40 80 98 3a 3a 22 fc ac b3 10 01 24 92 00 00 00 00 00 00 04 47 d1 f6 d2 e4 81 4c 3a 79 8c 85 56 9d 2e 97 9e f1 1a f5 68 f4 de 6f ae fe 77 99 2d 10 6a f5 99 78 f5 ca 88 54 3a b3 6a 48 4b 6b 58 00 01 94 92 66 d2 dd fc ea d6 69 1d 0c 3d 2e 58 f3 57 5f 9b b7 17 1c 82 d2 de 86 a8 e4 50 d5 b3 8d 97 d6 6b 46 25 6a e8 76 e6 6a ac a8 bb f9 e4 67 5e 8d 3c df 3b 6c db 7d 31 d6 43 85 57
                                                  Data Ascii: eIZmwf=z'|K@&^ $uf[[Qz/*'dW;s9]Us5'o^O%0nzu?RHl\`MA5eW}23-@::"$GL:yV.how-jxT:jHKkXfi=.XW_PkF%jvjg^<;l}1CW
                                                  2025-01-16 00:28:58 UTC1378INData Raw: ce 98 66 b6 80 00 00 00 33 27 98 f5 78 68 ec 58 b6 99 e2 7b bb b8 3b b8 63 07 39 db 28 bd a7 01 7d 1e 5c 2f 1b e4 90 99 88 24 99 2d 37 eb d7 36 bc ee 11 99 55 80 09 90 9a d4 03 3b 3d ba d5 93 16 0c 4b 03 4e ed dc ee 63 e6 62 60 00 00 00 82 12 cd 8e 13 60 0a 95 92 b2 58 9a da e4 c6 de 25 98 96 b2 8a 00 be ed 1d 9c 7a 36 29 3c bd 5c 34 bb 7d 34 7a 16 78 23 56 b4 f3 72 f5 27 3e 8d ae 5f 43 8b 6e 65 b4 ed b6 54 66 af b4 e4 67 be b6 62 e3 fa 9b 47 61 98 b1 6e e7 6c 76 37 a1 99 80 09 d0 eb 2f 2d 00 03 82 f6 66 d1 9d 2b b1 58 77 ae c7 c0 dd e7 76 d6 db 5d c8 ea f4 32 67 eb f3 aa de 45 b3 29 c4 84 da a4 04 c9 36 d3 a5 9a b2 52 f6 5a 51 48 80 24 24 22 a0 46 3f 4b a2 7b 96 4f 39 f0 ae 77 27 32 60 02 d3 6b 12 00 44 84 41 15 a6 cd 35 92 b2 4b 0b ad 31 a4 4c 44 de 40
                                                  Data Ascii: f3'xhX{;c9(}\/$-76U;=KNcb``X%z6)<\4}4zx#Vr'>_CneTfgbGanlv7/-f+Xwv]2gE)6RZQH$$"F?K{O9w'2`kDA5K1LD@
                                                  2025-01-16 00:28:58 UTC1378INData Raw: 09 00 00 4e 7c f9 b3 e6 a0 05 da d6 ba f6 db a5 0b c1 40 77 6f b0 73 fc db 7b 59 b9 5e ef 37 8e be 69 58 5e d7 83 27 3f 7f 43 91 af 6e 6e 5e be 92 b2 35 91 93 4b b4 5d f9 31 bb 9b d0 ec f1 74 ed 23 cd 7a 7c 5d 27 3e 70 f2 31 e3 44 ed ea 74 57 df e5 75 89 6c 72 f4 64 ea e5 f3 5c 1d 99 62 96 6d 65 dd ee 2e 9a 61 5a f5 e8 6a 29 09 66 ba a5 8a 88 4d 52 f9 00 9b 36 d5 8a bb a0 86 f6 79 1c ed dd 6a e0 cb 99 ba 13 99 ae 4b 33 16 54 41 00 14 4f d0 74 82 b1 d9 d4 d0 f2 60 e3 cd 99 7b f8 c4 77 73 d9 3b 6d 32 4c cc c9 24 92 00 01 20 00 0a 9c d9 32 64 48 05 ee d6 b7 a3 99 23 d9 eb 4e 17 2b 4f a0 e2 67 f6 de 63 8c d3 38 e7 26 b6 0e 4a 7b 69 cf be 78 b6 dd d2 c0 87 d9 79 75 b9 af b6 3c de ab c5 7a 05 e3 e8 b4 c3 9b 78 f6 5f 6a 53 32 9c 58 b9 35 34 6c ec f4 b7 31 5c 9e
                                                  Data Ascii: N|@wos{Y^7iX^'?Cnn^5K]1t#z|]'>p1DtWulrd\bme.aZj)fMR6yjK3TAOt`{ws;m2L$ 2dH#N+Ogc8&J{ixyu<zx_jS2X54l1\
                                                  2025-01-16 00:28:58 UTC1378INData Raw: 7e 54 e9 74 f8 fc ce a7 59 1c 94 c7 3e e4 4d a5 b6 bb 2e 92 d3 13 69 66 bd cd 57 99 92 f6 aa 94 a5 c0 c7 34 a5 62 1a ca 46 7a b4 00 09 00 92 d6 19 76 7a 6a e4 e2 c7 b4 e0 f6 3c df 76 7c 97 77 9d af 56 63 57 95 a8 40 ae 9f d0 51 43 ce ce 9e 7a 5a 8d da d3 91 8d b7 66 aa f0 3b fa b3 32 4c cc cc cc c9 24 92 66 e8 e2 35 79 da 51 7d 48 46 fd a7 27 17 a0 e6 ab 2d 6f 7e b7 07 a7 bf 4f 2e 3a 9b 20 00 f1 18 ba 6c 92 81 24 c4 12 04 84 01 04 53 9f 1b d4 8a 00 0c 7b 2b 04 f6 80 4f 37 d5 79 54 68 f4 78 78 9b ba b3 d0 f2 c8 4a ae 12 4b 25 97 b5 76 26 c4 06 9b f4 6e 79 62 6f 35 2e 55 09 a2 a0 9b da fb 1c ac d8 9f 20 00 48 04 97 0b 5e f4 53 8d 75 dc 9e 8e c7 f8 8f 4f e5 bd 9e 5f 29 ea 17 e7 50 41 09 f7 3d bc e1 5f 32 fd 11 cd d5 b5 18 5f a1 fd a9 cd c0 f2 9e 89 da d1 6a
                                                  Data Ascii: ~TtY>M.ifW4bFzvzj<v|wVcW@QCzZf;2L$f5yQ}HF'-o~O.: l$S{+O7yThxxJK%v&nybo5.U H^SuO_)PA=_2_j


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  12192.168.2.660557185.199.108.1534436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:28:58 UTC632OUTGET /favicon.ico HTTP/1.1
                                                  Host: solocyberuser.github.io
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://solocyberuser.github.io/netflix/html/home.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 00:28:58 UTC637INHTTP/1.1 404 Not Found
                                                  Connection: close
                                                  Content-Length: 9115
                                                  Server: GitHub.com
                                                  Content-Type: text/html; charset=utf-8
                                                  permissions-policy: interest-cohort=()
                                                  ETag: "6765c4ef-239b"
                                                  Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
                                                  X-GitHub-Request-Id: 332A:17D096:36672B6:3A37902:678852CA
                                                  Accept-Ranges: bytes
                                                  Age: 0
                                                  Date: Thu, 16 Jan 2025 00:28:58 GMT
                                                  Via: 1.1 varnish
                                                  X-Served-By: cache-ewr-kewr1740047-EWR
                                                  X-Cache: MISS
                                                  X-Cache-Hits: 0
                                                  X-Timer: S1736987339.824088,VS0,VE11
                                                  Vary: Accept-Encoding
                                                  X-Fastly-Request-ID: 923e2a84109f2f84c002c7e81c4a074b6e4d7a75
                                                  2025-01-16 00:28:58 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53
                                                  Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"> <title>S
                                                  2025-01-16 00:28:58 UTC1378INData Raw: 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 32 64 70 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 31 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 32 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 73 75
                                                  Data Ascii: ice-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min-resolution: 2dppx) { .logo-img-1x { display: none; } .logo-img-2x { display: inline-block; } } #su
                                                  2025-01-16 00:28:58 UTC1378INData Raw: 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62
                                                  Data Ascii: x4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvb
                                                  2025-01-16 00:28:58 UTC1378INData Raw: 45 39 46 4e 72 67 77 42 43 4c 69 72 4d 46 56 39 4f 6b 68 35 65 66 6c 46 68 38 50 52 35 6e 4b 35 6e 44 61 62 72 52 32 42 4e 4a 6c 4b 4f 30 54 33 35 2b 4c 69 34 6e 34 2b 2f 4a 2b 2f 4a 51 43 78 68 6d 75 35 68 33 75 4a 6f 58 4e 48 50 62 6d 57 5a 41 48 4d 73 68 57 42 38 6c 35 2f 69 70 71 61 6d 6d 61 41 66 30 7a 50 44 44 78 31 4f 4e 56 33 76 75 72 64 69 64 71 77 41 51 4c 2b 70 45 63 38 73 4c 63 41 65 31 43 43 76 51 33 59 48 78 49 57 38 50 6c 38 35 78 53 57 4e 43 31 68 41 44 44 49 76 30 72 49 45 2f 6f 34 4a 30 6b 33 6b 77 77 34 78 53 6c 77 49 68 63 71 33 45 46 46 4f 6d 37 4b 4e 2f 68 55 47 4f 51 6b 74 30 43 46 61 35 57 70 4e 4a 6c 4d 76 78 42 45 7a 2f 49 56 51 41 78 67 2f 5a 52 5a 6c 39 77 69 48 41 36 33 79 44 59 69 65 4d 37 44 6e 4c 50 35 43 69 41 47 73 43 37
                                                  Data Ascii: E9FNrgwBCLirMFV9Okh5eflFh8PR5nK5nDabrR2BNJlKO0T35+Li4n4+/J+/JQCxhmu5h3uJoXNHPbmWZAHMshWB8l5/ipqammaAf0zPDDx1ONV3vurdidqwAQL+pEc8sLcAe1CCvQ3YHxIW8Pl85xSWNC1hADDIv0rIE/o4J0k3kww4xSlwIhcq3EFFOm7KN/hUGOQkt0CFa5WpNJlMvxBEz/IVQAxg/ZRZl9wiHA63yDYieM7DnLP5CiAGsC7
                                                  2025-01-16 00:28:58 UTC1378INData Raw: 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68
                                                  Data Ascii: b2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3h
                                                  2025-01-16 00:28:58 UTC1378INData Raw: 74 34 32 66 2b 4d 70 30 79 55 54 56 51 62 64 57 73 41 48 56 73 69 6b 64 69 48 6b 48 61 50 78 63 51 58 51 75 66 58 67 55 42 67 4d 52 78 6d 65 39 55 30 41 41 78 66 48 34 76 46 76 6a 4d 37 65 46 36 55 6b 62 4a 53 35 71 6f 51 77 45 51 47 41 35 37 41 63 35 4a 6c 6c 46 79 55 56 5a 5a 35 63 6b 55 45 67 4d 56 78 73 4b 32 6a 6c 53 59 7a 49 2b 51 58 4a 73 69 79 6a 7a 4e 45 41 4a 79 4a 41 7a 62 2f 4b 51 61 34 31 6a 4a 4b 4c 38 70 4f 44 4d 51 69 54 45 41 79 6d 58 77 35 6e 38 2f 50 30 49 6a 44 33 62 68 37 52 67 6f 67 35 39 61 61 6e 78 69 49 52 54 56 76 56 2f 6f 6a 30 74 6e 48 63 61 2f 57 4d 72 56 77 4f 44 77 42 33 72 61 54 47 78 7a 6b 42 67 2f 67 6e 5a 56 61 70 46 56 36 32 57 79 32 6e 35 41 4f 37 30 48 4d 2f 35 77 62 4a 30 51 6e 58 79 51 53 61 56 50 44 49 75 4e 5a 7a
                                                  Data Ascii: t42f+Mp0yUTVQbdWsAHVsikdiHkHaPxcQXQufXgUBgMRxme9U0AAxfH4vFvjM7eF6UkbJS5qoQwEQGA57Ac5JllFyUVZZ5ckUEgMVxsK2jlSYzI+QXJsiyjzNEAJyJAzb/KQa41jJKL8pODMQiTEAymXw5n8/P0IjD3bh7Rgog59aanxiIRTVvV/oj0tnHca/WMrVwODwB3raTGxzkBg/gnZVapFV62Wy2n5AO70HM/5wbJ0QnXyQSaVPDIuNZz
                                                  2025-01-16 00:28:58 UTC847INData Raw: 36 73 64 34 32 39 54 55 4e 45 63 6d 55 64 63 2b 50 52 61 4c 48 63 76 6e 38 37 64 58 57 34 75 67 7a 64 73 61 47 78 75 66 4c 39 34 4e 46 76 39 7a 69 31 4a 37 47 56 62 68 6c 76 62 32 64 6e 61 4a 33 53 56 72 78 66 63 2b 6e 32 2b 4e 54 73 5a 37 2f 48 37 2f 4d 72 33 67 35 58 64 53 49 48 79 4a 53 48 31 50 5a 2b 37 66 54 6f 79 6c 32 2b 45 72 71 69 6c 67 5a 34 4e 61 4c 59 42 39 67 6f 56 47 61 48 6a 52 39 33 48 76 31 5a 72 55 34 58 44 73 46 54 32 30 6b 48 33 50 4f 62 7a 62 57 6b 30 43 67 47 31 6a 61 63 56 49 55 6e 41 51 62 39 46 2b 56 65 78 79 4c 4d 7a 6b 70 63 4c 76 30 49 4a 56 37 41 48 51 49 4f 43 41 55 59 48 78 37 76 35 71 67 53 63 6d 59 48 74 54 71 53 41 79 5a 4c 45 4a 54 4b 32 32 42 69 65 34 69 71 33 78 73 71 70 6d 34 53 41 66 39 48 71 39 61 32 44 6e 4a 34 75
                                                  Data Ascii: 6sd429TUNEcmUdc+PRaLHcvn87dXW4ugzdsaGxufL94NFv9zi1J7GVbhlvb2dnaJ3SVrxfc+n2+NTsZ7/H7/Mr3g5XdSIHyJSH1PZ+7fToyl2+ErqilgZ4NaLYB9goVGaHjR93Hv1ZrU4XDsFT20kH3PObzbWk0CgG1jacVIUnAQb9F+VexyLMzkpcLv0IJV7AHQIOCAUYHx7v5qgScmYHtTqSAyZLEJTK22Bie4iq3xsqpm4SAf9Hq9a2DnJ4u


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  13192.168.2.660641185.199.108.1534436400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:29:10 UTC769OUTGET /netflix/html/home.html? HTTP/1.1
                                                  Host: solocyberuser.github.io
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Referer: https://solocyberuser.github.io/netflix/html/home.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-16 00:29:10 UTC734INHTTP/1.1 200 OK
                                                  Connection: close
                                                  Content-Length: 4490
                                                  Server: GitHub.com
                                                  Content-Type: text/html; charset=utf-8
                                                  permissions-policy: interest-cohort=()
                                                  Last-Modified: Mon, 22 Apr 2024 16:47:48 GMT
                                                  Access-Control-Allow-Origin: *
                                                  Strict-Transport-Security: max-age=31556952
                                                  ETag: "662694b4-118a"
                                                  expires: Thu, 16 Jan 2025 00:38:56 GMT
                                                  Cache-Control: max-age=600
                                                  x-proxy-cache: MISS
                                                  X-GitHub-Request-Id: B4E9:17440E:361F986:39F0076:678852C7
                                                  Accept-Ranges: bytes
                                                  Date: Thu, 16 Jan 2025 00:29:10 GMT
                                                  Via: 1.1 varnish
                                                  Age: 14
                                                  X-Served-By: cache-ewr-kewr1740072-EWR
                                                  X-Cache: HIT
                                                  X-Cache-Hits: 1
                                                  X-Timer: S1736987351.689222,VS0,VE2
                                                  Vary: Accept-Encoding
                                                  X-Fastly-Request-ID: 1e516e4f79f73c6b96b8e907ce1e71f4928b8e1c
                                                  2025-01-16 00:29:10 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2e 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72
                                                  Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link rel="stylesheet" href="../bootstrap/bootstrap.min.css" type="text/css"> <link r
                                                  2025-01-16 00:29:10 UTC1378INData Raw: 38 39 65 2d 31 34 20 4c 31 30 35 2e 30 36 32 33 33 2c 31 34 2e 32 38 30 36 32 36 31 20 5a 20 4d 39 30 2e 34 36 38 36 34 37 35 2c 2d 35 2e 36 38 34 33 34 31 38 39 65 2d 31 34 20 4c 38 35 2e 38 37 34 39 36 34 39 2c 2d 35 2e 36 38 34 33 34 31 38 39 65 2d 31 34 20 4c 38 35 2e 38 37 34 39 36 34 39 2c 32 37 2e 32 34 39 39 37 36 36 20 43 38 37 2e 33 37 34 36 33 36 38 2c 32 37 2e 33 34 33 37 30 36 31 20 38 38 2e 39 33 37 31 30 37 35 2c 32 37 2e 34 30 35 35 36 37 35 20 39 30 2e 34 36 38 36 34 37 35 2c 32 37 2e 35 39 33 30 32 36 35 20 4c 39 30 2e 34 36 38 36 34 37 35 2c 2d 35 2e 36 38 34 33 34 31 38 39 65 2d 31 34 20 5a 20 4d 38 31 2e 39 30 35 35 32 30 37 2c 32 36 2e 39 33 36 39 32 20 43 37 37 2e 37 31 38 36 32 34 31 2c 32 36 2e 36 35 35 37 33 31 36 20 37 33 2e 35
                                                  Data Ascii: 89e-14 L105.06233,14.2806261 Z M90.4686475,-5.68434189e-14 L85.8749649,-5.68434189e-14 L85.8749649,27.2499766 C87.3746368,27.3437061 88.9371075,27.4055675 90.4686475,27.5930265 L90.4686475,-5.68434189e-14 Z M81.9055207,26.93692 C77.7186241,26.6557316 73.5
                                                  2025-01-16 00:29:10 UTC1378INData Raw: 34 39 38 33 36 2c 31 30 2e 39 30 35 34 32 36 39 20 4c 33 30 2e 37 34 39 38 33 36 2c 31 35 2e 35 39 32 38 33 39 31 20 5a 20 4d 34 2e 37 38 31 31 34 31 36 33 2c 31 32 2e 39 36 38 34 31 33 32 20 4c 34 2e 37 38 31 31 34 31 36 33 2c 32 39 2e 33 34 32 39 35 36 32 20 43 33 2e 30 39 34 30 31 30 36 39 2c 32 39 2e 35 33 31 33 35 32 35 20 31 2e 35 39 33 34 30 31 34 34 2c 32 39 2e 37 34 39 37 34 32 32 20 30 2c 33 30 20 4c 30 2c 2d 35 2e 36 38 34 33 34 31 38 39 65 2d 31 34 20 4c 34 2e 34 36 39 30 32 32 34 2c 2d 35 2e 36 38 34 33 34 31 38 39 65 2d 31 34 20 4c 31 30 2e 35 36 32 33 37 37 2c 31 37 2e 30 33 31 35 38 36 38 20 4c 31 30 2e 35 36 32 33 37 37 2c 2d 35 2e 36 38 34 33 34 31 38 39 65 2d 31 34 20 4c 31 35 2e 32 34 39 37 38 39 31 2c 2d 35 2e 36 38 34 33 34 31 38 39
                                                  Data Ascii: 49836,10.9054269 L30.749836,15.5928391 Z M4.78114163,12.9684132 L4.78114163,29.3429562 C3.09401069,29.5313525 1.59340144,29.7497422 0,30 L0,-5.68434189e-14 L4.4690224,-5.68434189e-14 L10.562377,17.0315868 L10.562377,-5.68434189e-14 L15.2497891,-5.68434189
                                                  2025-01-16 00:29:10 UTC356INData Raw: 20 36 61 2e 35 2e 35 20 30 20 30 20 31 20 30 20 2e 37 30 38 6c 2d 36 20 36 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 37 30 38 2d 2e 37 30 38 4c 31 30 2e 32 39 33 20 38 20 34 2e 36 34 36 20 32 2e 33 35 34 61 2e 35 2e 35 20 30 20 30 20 31 20 30 2d 2e 37 30 38 7a 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 20 20
                                                  Data Ascii: 6a.5.5 0 0 1 0 .708l-6 6a.5.5 0 0 1-.708-.708L10.293 8 4.646 2.354a.5.5 0 0 1 0-.708z"/> </svg></button> </form> </div> </section> <section> </section>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14192.168.2.66063840.113.110.67443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:29:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 70 47 57 69 75 30 38 6e 75 30 71 54 63 6c 46 79 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 38 36 65 66 38 39 39 62 35 31 37 65 65 64 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: pGWiu08nu0qTclFy.1Context: 6f86ef899b517eed
                                                  2025-01-16 00:29:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2025-01-16 00:29:10 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 70 47 57 69 75 30 38 6e 75 30 71 54 63 6c 46 79 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 38 36 65 66 38 39 39 62 35 31 37 65 65 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 59 4f 4f 4c 63 43 66 4c 38 64 57 2b 4f 54 34 53 42 6d 41 69 2b 53 70 77 30 6e 6a 35 54 63 34 75 4e 63 38 72 36 4d 67 6a 69 6b 6b 72 4a 35 56 53 6e 6b 32 55 71 45 6a 4e 33 72 58 64 59 58 4e 37 6b 45 34 66 36 44 46 58 68 52 31 44 63 45 6e 76 78 58 70 73 54 54 57 4a 64 5a 53 71 4f 32 69 61 48 71 42 74 36 36 2f 6d 58 6f 73
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: pGWiu08nu0qTclFy.2Context: 6f86ef899b517eed<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWdYOOLcCfL8dW+OT4SBmAi+Spw0nj5Tc4uNc8r6MgjikkrJ5VSnk2UqEjN3rXdYXN7kE4f6DFXhR1DcEnvxXpsTTWJdZSqO2iaHqBt66/mXos
                                                  2025-01-16 00:29:10 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 70 47 57 69 75 30 38 6e 75 30 71 54 63 6c 46 79 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 38 36 65 66 38 39 39 62 35 31 37 65 65 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: pGWiu08nu0qTclFy.3Context: 6f86ef899b517eed<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2025-01-16 00:29:10 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2025-01-16 00:29:10 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 59 32 45 7a 74 7a 73 68 45 79 78 6c 46 4a 44 62 2b 2b 57 36 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: pY2EztzshEyxlFJDb++W6Q.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15192.168.2.66075740.113.110.67443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:29:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4d 34 6a 6d 7a 35 6e 63 6c 6b 53 62 4a 77 38 41 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 30 64 33 33 39 35 62 37 34 33 63 61 36 32 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: M4jmz5nclkSbJw8A.1Context: a30d3395b743ca62
                                                  2025-01-16 00:29:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2025-01-16 00:29:29 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4d 34 6a 6d 7a 35 6e 63 6c 6b 53 62 4a 77 38 41 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 30 64 33 33 39 35 62 37 34 33 63 61 36 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 59 4f 4f 4c 63 43 66 4c 38 64 57 2b 4f 54 34 53 42 6d 41 69 2b 53 70 77 30 6e 6a 35 54 63 34 75 4e 63 38 72 36 4d 67 6a 69 6b 6b 72 4a 35 56 53 6e 6b 32 55 71 45 6a 4e 33 72 58 64 59 58 4e 37 6b 45 34 66 36 44 46 58 68 52 31 44 63 45 6e 76 78 58 70 73 54 54 57 4a 64 5a 53 71 4f 32 69 61 48 71 42 74 36 36 2f 6d 58 6f 73
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: M4jmz5nclkSbJw8A.2Context: a30d3395b743ca62<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWdYOOLcCfL8dW+OT4SBmAi+Spw0nj5Tc4uNc8r6MgjikkrJ5VSnk2UqEjN3rXdYXN7kE4f6DFXhR1DcEnvxXpsTTWJdZSqO2iaHqBt66/mXos
                                                  2025-01-16 00:29:29 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4d 34 6a 6d 7a 35 6e 63 6c 6b 53 62 4a 77 38 41 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 30 64 33 33 39 35 62 37 34 33 63 61 36 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: M4jmz5nclkSbJw8A.3Context: a30d3395b743ca62<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2025-01-16 00:29:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2025-01-16 00:29:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 71 75 49 6b 6a 77 45 45 6b 65 63 34 77 6f 78 70 68 42 64 43 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: TquIkjwEEkec4woxphBdCQ.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16192.168.2.65410140.113.110.67443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-16 00:29:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 72 38 4f 63 69 50 67 49 6b 69 7a 6c 66 73 31 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 30 37 39 37 32 64 64 64 33 31 63 63 32 38 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: kr8OciPgIkizlfs1.1Context: 2607972ddd31cc28
                                                  2025-01-16 00:29:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2025-01-16 00:29:51 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 72 38 4f 63 69 50 67 49 6b 69 7a 6c 66 73 31 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 30 37 39 37 32 64 64 64 33 31 63 63 32 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 59 4f 4f 4c 63 43 66 4c 38 64 57 2b 4f 54 34 53 42 6d 41 69 2b 53 70 77 30 6e 6a 35 54 63 34 75 4e 63 38 72 36 4d 67 6a 69 6b 6b 72 4a 35 56 53 6e 6b 32 55 71 45 6a 4e 33 72 58 64 59 58 4e 37 6b 45 34 66 36 44 46 58 68 52 31 44 63 45 6e 76 78 58 70 73 54 54 57 4a 64 5a 53 71 4f 32 69 61 48 71 42 74 36 36 2f 6d 58 6f 73
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: kr8OciPgIkizlfs1.2Context: 2607972ddd31cc28<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWdYOOLcCfL8dW+OT4SBmAi+Spw0nj5Tc4uNc8r6MgjikkrJ5VSnk2UqEjN3rXdYXN7kE4f6DFXhR1DcEnvxXpsTTWJdZSqO2iaHqBt66/mXos
                                                  2025-01-16 00:29:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 72 38 4f 63 69 50 67 49 6b 69 7a 6c 66 73 31 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 30 37 39 37 32 64 64 64 33 31 63 63 32 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: kr8OciPgIkizlfs1.3Context: 2607972ddd31cc28<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2025-01-16 00:29:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2025-01-16 00:29:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4a 6f 62 2b 33 6f 34 75 55 45 36 62 55 6b 72 69 4f 76 51 6f 6a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: Job+3o4uUE6bUkriOvQojg.0Payload parsing failed.


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:2
                                                  Start time:19:28:42
                                                  Start date:15/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:4
                                                  Start time:19:28:47
                                                  Start date:15/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1848 --field-trial-handle=2064,i,12201194702452885972,26936961476270760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:5
                                                  Start time:19:28:53
                                                  Start date:15/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://solocyberuser.github.io/netflix/html/home.html"
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  No disassembly